TALR

SIEM rule collector

A repository for collecting and sharing SIEM rules in STIX format for automated translation to Sigma syntax

Threat Alert Logic Repository

GitHub

89 stars
11 watching
18 forks
Language: Shell
last commit: almost 6 years ago
siemsigmastixtaxii

Related projects:

Repository Description Stars
mtnmunuklu/alterix Converts detection rules and IOCs to be usable with a proprietary SIEM product 15
sh3llyr/statistrings Analyze strings in files to aid malware detection and hunting by calculating their prevalence 12
sigmahq/sigma A standardized format for describing log events to facilitate detection and analysis of security threats 8,371
3coresec/automata Automated tool to detect errors in security monitoring and measure effectiveness of SIEM rules against various behaviors. 50
muchdogesec/sigma2stix Converts Sigma Rules into STIX 2.1 Objects 3
tsale/sigma_rules A collection of rules and guidelines for identifying potential security vulnerabilities in software 115
stamusnetworks/scirius A web application for managing Suricata rulesets and threat hunting 635
threathunters-io/laurel Transforms Linux audit logs into standardized, human-readable format for security monitoring 711
telekom-security/malware_analysis An analysis repository providing scripts, signatures, and IOCs for detecting and analyzing malware. 110
jasonish/suricatax-rule-parser-rs A Rust library to parse Suricata security rules and convert them into a higher-level data format 9
delivr-to/detections A repository of detection content in the form of YARA rules and corresponding payloads. 59
sannykim/solsec A collection of resources to study Solana smart contract security, auditing, and exploits. 610
tonyphipps/siem A comprehensive resource for developing and implementing an effective Security Information and Event Management (SIEM) system 586
citybasebrooks/siac A SIEM (Security Information and Event Management) system built to demonstrate how organizations can use open-source tools to build modern information security capabilities. 3
cluster25/detection A collection of threat detection rules written in YARA 13