Repository navigation

#

sigma

Rust
3115
1 个月前

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Rust
2549
9 天前

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

PowerShell
780
2 年前

A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs

Python
708
14 天前

Documentation and scripts to properly enable Windows event logs.

Batchfile
603
2 年前

Bulletproofs are short non-interactive zero-knowledge proofs that require no trusted setup

Haskell
540
2 年前

This project is a SIEM with SIRP and Threat Intel, all in one.

Shell
433
5 个月前

Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques

357
3 个月前

SIGMA UI is a free open-source application based on the Elastic stack and Sigma Converter (sigmac)

Python
187
4 年前

Code to retrieve data for the programming languages influence visualizations from Freebase

Python
187
3 年前

Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.

Python
168
1 天前

An IDE and translation engine for detection engineers and threat hunters. Be faster, write smarter, keep 100% privacy.

Python
150
2 个月前

SIEGMA - Transform Sigma rules into SIEM consumables

Python
149
1 个月前

Rocket powered machine learning. Create, compare, adapt, improve - artificial intelligence at the speed of thought.

C#
119
3 年前

Threat Alert Logic Repository

Shell
92
6 年前

A Go implementation and parser for Sigma rules.

Go
88
7 个月前

S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator

C#
85
2 年前