-
sigma Public
Forked from SigmaHQ/sigmaGeneric Signature Format for SIEM Systems
Python Other UpdatedOct 6, 2025 -
pySigma Public
Forked from SigmaHQ/pySigmaPython library to parse and convert Sigma rules into queries (and whatever else you could imagine)
Python GNU Lesser General Public License v2.1 UpdatedJul 29, 2025 -
sigma-specification Public
Forked from SigmaHQ/sigma-specificationSigma rule specification
Other UpdatedJul 3, 2025 -
signature-base Public
Forked from Neo23x0/signature-baseSignature base for my scanner tools
YARA Other UpdatedJul 1, 2025 -
yara-x Public
Forked from VirusTotal/yara-xA rewrite of YARA in Rust.
Rust BSD 3-Clause "New" or "Revised" License UpdatedJun 18, 2025 -
pySigma-validators-sigmaHQ Public
Forked from SigmaHQ/pySigma-validators-sigmaHQPython GNU Lesser General Public License v2.1 UpdatedMay 29, 2025 -
sigma-cli Public
Forked from SigmaHQ/sigma-cliThe Sigma command line interface based on pySigma
Python UpdatedApr 15, 2025 -
dfir-toolkit Public
Forked from dfir-dd/dfir-toolkitCLI tools for forensic investigation of Windows artifacts
Rust GNU General Public License v3.0 UpdatedOct 12, 2023 -
sysmon-config Public
Forked from Neo23x0/sysmon-configSysmon configuration file template with default high-quality event tracing
-
munin Public
Forked from Neo23x0/muninOnline hash checker for Virustotal and other services
Python Apache License 2.0 UpdatedAug 19, 2022 -
APTSimulator Public
Forked from NextronSystems/APTSimulatorA toolset to make a system look as if it was the victim of an APT attack
Batchfile MIT License UpdatedJun 20, 2022 -
asgard-playbooks Public
Forked from NextronSystems/asgard-playbooks -
sigma_redcanaryco Public
Forked from frack113/sigma_redcanarycoKnowing which rule should trigger according to the redcannary test
Python UpdatedFeb 3, 2022 -
log4shell-detector Public
Forked from Neo23x0/log4shell-detectorDetector for Log4Shell exploitation attempts
Python MIT License UpdatedDec 17, 2021 -
-
asgard-manual Public
Forked from NextronSystems/asgard-manualASGARD v2 User and Administration Manual
Python UpdatedMay 25, 2021 -
yara Public
Forked from VirusTotal/yaraThe pattern matching swiss knife
C BSD 3-Clause "New" or "Revised" License UpdatedApr 8, 2021