estherios's starred repositories

Language:PythonLicense:NOASSERTIONStargazers:1867Issues:0Issues:0

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:1897Issues:0Issues:0

ThreatHunting

An informational repo about hunting for adversaries in your IT environment.

Stargazers:1677Issues:0Issues:0

sigma-go

A Go implementation and parser for Sigma rules.

Language:GoLicense:MITStargazers:77Issues:0Issues:0

S2AN

S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator

Language:C#License:AGPL-3.0Stargazers:83Issues:0Issues:0

python-sigma

Python API for interacting with sigma rules.

Language:PythonStargazers:48Issues:0Issues:0

sysmon

Sysmon and wazuh integration with Sigma sysmon rules [updated]

License:GPL-3.0Stargazers:58Issues:0Issues:0

Sigma-Hunting-App

A Splunk App containing Sigma detection rules, which can be updated from a Git repository.

Language:PythonLicense:MITStargazers:106Issues:0Issues:0

TA-Sigma-Searches

A Splunk app with saved reports derived from Sigma rules

Language:PowerShellStargazers:71Issues:0Issues:0

Sigma_rules

Sigma rules to share with the community

License:GPL-3.0Stargazers:106Issues:0Issues:0

pySigma

Python library to parse and convert Sigma rules into queries (and whatever else you could imagine)

Language:PythonLicense:LGPL-2.1Stargazers:368Issues:0Issues:0

sigma-specification

Sigma rule specification

License:NOASSERTIONStargazers:95Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:1697Issues:0Issues:0

atomic-threat-coverage

Actionable analytics designed to combat threats

Language:PythonLicense:Apache-2.0Stargazers:953Issues:0Issues:0

SOC-OpenSource

This is a Project Designed for Security Analysts and all SOC audiences who wants to play with implementation and explore the Modern SOC architecture.

License:CC0-1.0Stargazers:602Issues:0Issues:0

IBM-QRadar-Universal-Cloud-REST-API

These workflows are provided for sample usage, new submissions and updates from the community, and are NOT supported by IBM.

Stargazers:45Issues:0Issues:0

content

Demisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull Requests are always welcome and highly appreciated!

Language:PythonLicense:MITStargazers:1101Issues:0Issues:0

Sigma-Rules

Rules generated from our investigations.

Language:ShellLicense:GPL-3.0Stargazers:182Issues:0Issues:0

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:4094Issues:0Issues:0

splunk

Splunk Stuffs!

Language:PowerShellStargazers:11Issues:0Issues:0

CBR-Queries

Collection of useful, up to date, Carbon Black Response Queries

Stargazers:83Issues:0Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Language:PythonLicense:BSD-3-ClauseStargazers:1113Issues:0Issues:0

russia-ukraine_IOCs

Russia / Ukraine 2022 conflict related IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake

Stargazers:173Issues:0Issues:0

playbooks

Phantom Community Playbooks

Language:PythonLicense:Apache-2.0Stargazers:462Issues:0Issues:0

Sigma-Rules

A repository of my own Sigma detection rules.

License:GPL-3.0Stargazers:153Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7938Issues:0Issues:0
Language:PowerShellStargazers:14Issues:0Issues:0

Malware-EVTX

恶意软件日志合集

Stargazers:6Issues:0Issues:0

EVTX-to-MITRE-Attack

Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.

License:CC0-1.0Stargazers:487Issues:0Issues:0

Azure_Sentinel

Bulk turn on Analytic rules in Azure Sentinel

Language:PythonStargazers:14Issues:0Issues:0