reversinglabs/reversinglabs-siem-rules

A collection of various SIEM rules relating to malware family groups.

YARAinfosecsiemdetection-engineeringmicrosoft-sentinel
This is stars and forks stats for /reversinglabs/reversinglabs-siem-rules repository. As of 06 May, 2024 this repository has 41 stars and 3 forks.

reversinglabs-siem-rules This repository contains SIEM rules to aid in detecting the tactics, techniques, and procedures (TTPs) used by various threat actors. Want to stay in the loop? Subscribe to be notified for new Microsoft Sentinel content from ReversingLabs: https://www.reversinglabs.com/threat-intel-weekly-newsletter-sign-up Categories Ransomware Malware Contents Each group will have the following subdirectories containing detection rules and other useful resources: Sigma This folder contains...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
spekulatius/infosec-dorks1340230
robotshell/magicReconShell65001040
cocomelonc/meowC++CPython610170
blackhatethicalhacking/Nucleimonst3rShell1430290
Muhammad-Ali007/OutlookNTLM_CVE-2023-23397YARAPowerShell20010
restincode/restincodeHTMLCSSRuby1040110
wh0amitz/KRBUACBypassC#403+153+1
PeterDaveHello/chkdomainShellMakefile570130
wh0amitz/S4UTomatoC#324+962+4
magicsword-io/bootloadersYARAPythonJavaScript27070