File tree
3,405 files changed
+9146
-9125
lines changed- .github/workflows
- other
- rules-emerging-threats
- 2010/Exploits/CVE-2010-5278
- 2014
- Exploits/CVE-2014-6287
- TA
- Axiom
- Turla
- 2015/Exploits/CVE-2015-1641
- 2017
- Exploits
- CVE-2017-0261
- CVE-2017-11882
- CVE-2017-8759
- Malware
- Adwind-RAT
- CosmicDuke
- Fireball
- Hancitor
- NotPetya
- PlugX
- StoneDrill
- WannaCry
- TA
- APT10
- Dragonfly
- Equation-Group
- Lazarus
- Turla
- 2018
- Exploits
- CVE-2018-13379
- CVE-2018-2894
- Malware/Elise-Backdoor
- TA
- APT27
- APT28
- APT29-CozyBear
- APT32-Oceanlotus
- MuddyWater
- OilRig
- Slingshot
- TropicTrooper
- 2019
- Exploits
- BearLPE-Exploit
- CVE-2019-11510
- CVE-2019-1378
- CVE-2019-1388
- CVE-2019-19781
- CVE-2019-3398
- Malware
- BabyShark
- Chafer
- Dridex
- Dtrack-RAT
- Emotet
- Formbook
- LockerGoga
- QBot
- Ryuk
- Snatch
- Ursnif
- TA
- APC-C-12
- APT31
- APT40
- Bear-APT-Activity
- EmpireMonkey
- EquationGroup
- MustangPanda
- Operation-Wocao
- 2020
- Exploits
- CVE-2020-0688
- CVE-2020-10148
- CVE-2020-10189
- CVE-2020-1048
- CVE-2020-1350
- CVE-2020-14882
- CVE-2020-28188
- CVE-2020-3452
- CVE-2020-5902
- CVE-2020-8193
- Malware
- Blue-Mockingbird
- ComRAT
- Emotet
- FlowCloud
- Ke3chang-TidePool
- Maze
- Trickbot
- TA
- Evilnum
- GALLIUM
- Greenbug
- Lazarus
- Leviathan
- SolarWinds-Supply-Chain
- TAIDOOR-RAT
- Winnti
- 2021
- Exploits
- CVE-2021-1675
- CVE-2021-2109
- CVE-2021-21972
- CVE-2021-21978
- CVE-2021-22005
- CVE-2021-22123
- CVE-2021-22893
- CVE-2021-26084
- CVE-2021-26814
- CVE-2021-26857
- CVE-2021-26858
- CVE-2021-27905
- CVE-2021-28480
- CVE-2021-33766
- CVE-2021-35211
- CVE-2021-40444
- CVE-2021-40539
- CVE-2021-41379
- CVE-2021-41773
- CVE-2021-42237
- CVE-2021-42278
- CVE-2021-42287
- CVE-2021-43798
- CVE-2021-44077
- CVE-2021-44228
- ProxyShell-Exploit
- RazerInstaller-LPE-Exploit
- SystemNightmare-Exploit
- VisualDoor-Exploit
- Malware
- BlackByte
- Conti
- DarkSide
- Devil-Bait
- FoggyWeb
- Goofy-Guineapig
- Moriya-Rootkit
- Pingback
- Small-Sieve
- TA
- HAFNIUM
- Kaseya-Supply-Chain
- PRIVATELOG
- SOURGUM
- UNC2546
- 2022
- Exploits
- CVE-2022-21554
- CVE-2022-21587
- CVE-2022-24527
- CVE-2022-26809
- CVE-2022-27925
- CVE-2022-29072
- CVE-2022-30190
- CVE-2022-31656
- CVE-2022-31659
- CVE-2022-33891
- CVE-2022-36804
- CVE-2022-41082
- CVE-2022-41120
- CVE-2022-42475
- CVE-2022-44877
- CVE-2022-46169
- Malware
- BlueSky-Ransomware
- Bumblebee
- Hermetic-Wiper
- Raspberry-Robin
- TA
- ACTINIUM
- MERCURY
- 2023
- Exploits
- CVE-2023-1389
- CVE-2023-20198
- CVE-2023-22518
- CVE-2023-2283
- CVE-2023-23397
- CVE-2023-23752
- CVE-2023-25157
- CVE-2023-25717
- CVE-2023-27363
- CVE-2023-27997
- CVE-2023-34362-MOVEit-Transfer-Exploit
- CVE-2023-36874
- CVE-2023-36884
- CVE-2023-38831
- CVE-2023-40477
- CVE-2023-43261
- CVE-2023-46214
- CVE-2023-46747
- CVE-2023-4966
- Windows-Server-Unknown-Exploit
- Malware
- COLDSTEEL
- DarkGate
- Griffon
- IcedID
- Pikabot
- Qakbot
- Rhadamanthys
- Rorschach
- SNAKE
- TA
- 3CX-Supply-Chain
- Cozy-Bear
- Diamond-Sleet
- EquationGroup
- FIN7
- Lace-Tempest
- Lazarus
- Mint-Sandstorm
- Mustang-Panda-Australia-Campaign
- Okta-Support-System-Breach
- Onyx-Sleet
- PaperCut-Print-Management-Exploitation
- Peach-Sandstorm
- UNC4841-Barracuda-ESG-Zero-Day-Exploitation
- 2024
- Exploits
- CVE-2024-1212
- CVE-2024-1708
- CVE-2024-1709
- CVE-2024-3094
- CVE-2024-3400
- CVE-2024-37085
- Malware
- CSharp-Streamer
- DarkGate
- KamiKakaBot
- Raspberry-Robin
- kapeka
- TA
- DPRK
- FIN7
- Forest-Blizzard
- SlashAndGrab-Exploitation-In-Wild
- rules-placeholder
- cloud/azure
- windows
- builtin/security
- network_connection
- process_creation
- rules-threat-hunting
- cloud
- m365/audit
- okta
- linux/file/file_event
- macos
- file/file_event
- process_creation
- web/proxy_generic
- windows
- builtin
- firewall_as
- security
- create_remote_thread
- file
- file_access
- file_delete
- file_event
- file_rename
- image_load
- network_connection
- pipe_created
- powershell
- powershell_classic
- powershell_module
- powershell_script
- process_access
- process_creation
- registry
- registry_event
- registry_set
- rules
- application
- django
- jvm
- kubernetes/audit
- nodejs
- opencanary
- python
- rpc_firewall
- ruby
- spring
- sql
- velocity
- category
- antivirus
- database
- cloud
- aws/cloudtrail
- azure
- activity_logs
- audit_logs
- identity_protection
- privileged_identity_management
- signin_logs
- bitbucket/audit
- cisco/duo
- gcp
- audit
- gworkspace
- github
- m365
- audit
- exchange
- threat_detection
- threat_management
- okta
- onelogin
- compliance
- linux
- auditd
- builtin
- auth
- clamav
- cron
- guacamole
- sshd
- sudo
- syslog
- vsftpd
- file_event
- network_connection
- process_creation
- macos
- file_event
- process_creation
- network
- cisco
- aaa
- bgp
- ldp
- dns
- firewall
- huawei/bgp
- juniper/bgp
- zeek
- web
- product
- apache
- nginx
- proxy_generic
- webserver_generic
- windows
- builtin
- application
- Other
- application_error
- esent
- microsoft-windows_audit_cve
- microsoft_windows_backup
- microsoft_windows_software_restriction_policies
- msiinstaller
- mssqlserver
- screenconnect
- windows_error_reporting
- applocker
- appmodel_runtime
- appxdeployment_server
- appxpackaging_om
- bits_client
- capi2
- certificate_services_client_lifecycle_system
- code_integrity
- diagnosis/scripted
- dns_client
- dns_server
- driverframeworks
- firewall_as
- ldap
- lsa_server
- msexchange
- ntlm
- openssh
- security_mitigations
- security
- account_management
- object_access
- servicebus
- shell_core
- smbclient/security
- system
- application_popup
- lsasrv
- microsoft_windows_certification_authority
- microsoft_windows_dhcp_server
- microsoft_windows_directory_services_sam
- microsoft_windows_distributed_com
- microsoft_windows_eventlog
- microsoft_windows_kerberos_key_distribution_center
- microsoft_windows_kernel_general
- microsoft_windows_ntfs
- microsoft_windows_user_profiles_service
- microsoft_windows_windows_update_client
- netlogon
- ntfs
- service_control_manager
- termdd
- taskscheduler
- terminalservices
- windefend
- wmi
- create_remote_thread
- create_stream_hash
- dns_query
- driver_load
- file
- file_access
- file_change
- file_delete
- file_event
- file_executable_detected
- file_rename
- image_load
- network_connection
- pipe_created
- powershell
- powershell_classic
- powershell_module
- powershell_script
- process_access
- process_creation
Some content is hidden
Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.
3,405 files changed
+9146
-9125
lines changedLines changed: 1 addition & 2 deletions
Original file line number | Diff line number | Diff line change | |
---|---|---|---|
| |||
75 | 75 |
| |
76 | 76 |
| |
77 | 77 |
| |
78 |
| - | |
79 |
| - | |
| 78 | + | |
80 | 79 |
| |
81 | 80 |
| |
82 | 81 |
| |
|
Lines changed: 2 additions & 2 deletions
Original file line number | Diff line number | Diff line change | |
---|---|---|---|
| |||
18 | 18 |
| |
19 | 19 |
| |
20 | 20 |
| |
21 |
| - | |
22 |
| - | |
| 21 | + | |
| 22 | + | |
23 | 23 |
| |
24 | 24 |
| |
25 | 25 |
| |
|
Lines changed: 5 additions & 5 deletions
Original file line number | Diff line number | Diff line change | |
---|---|---|---|
| |||
7 | 7 |
| |
8 | 8 |
| |
9 | 9 |
| |
10 |
| - | |
11 |
| - | |
| 10 | + | |
| 11 | + | |
12 | 12 |
| |
13 |
| - | |
| 13 | + | |
14 | 14 |
| |
15 |
| - | |
16 |
| - | |
| 15 | + | |
| 16 | + | |
17 | 17 |
| |
18 | 18 |
| |
19 | 19 |
| |
|
Lines changed: 5 additions & 5 deletions
Original file line number | Diff line number | Diff line change | |
---|---|---|---|
| |||
7 | 7 |
| |
8 | 8 |
| |
9 | 9 |
| |
10 |
| - | |
11 |
| - | |
| 10 | + | |
| 11 | + | |
12 | 12 |
| |
13 |
| - | |
| 13 | + | |
14 | 14 |
| |
15 | 15 |
| |
16 |
| - | |
17 |
| - | |
| 16 | + | |
| 17 | + | |
18 | 18 |
| |
19 | 19 |
| |
20 | 20 |
| |
|
Lines changed: 4 additions & 4 deletions
Original file line number | Diff line number | Diff line change | |
---|---|---|---|
| |||
6 | 6 |
| |
7 | 7 |
| |
8 | 8 |
| |
9 |
| - | |
10 |
| - | |
| 9 | + | |
| 10 | + | |
11 | 11 |
| |
12 | 12 |
| |
13 | 13 |
| |
14 |
| - | |
| 14 | + | |
15 | 15 |
| |
16 | 16 |
| |
17 | 17 |
| |
18 |
| - | |
| 18 | + | |
19 | 19 |
| |
20 | 20 |
| |
21 | 21 |
| |
|
Lines changed: 4 additions & 4 deletions
Original file line number | Diff line number | Diff line change | |
---|---|---|---|
| |||
5 | 5 |
| |
6 | 6 |
| |
7 | 7 |
| |
8 |
| - | |
9 |
| - | |
| 8 | + | |
| 9 | + | |
10 | 10 |
| |
11 | 11 |
| |
12 | 12 |
| |
13 | 13 |
| |
14 |
| - | |
| 14 | + | |
15 | 15 |
| |
16 | 16 |
| |
17 | 17 |
| |
18 | 18 |
| |
19 |
| - | |
| 19 | + | |
20 | 20 |
| |
21 | 21 |
| |
22 | 22 |
| |
|
Lines changed: 3 additions & 3 deletions
Original file line number | Diff line number | Diff line change | |
---|---|---|---|
| |||
5 | 5 |
| |
6 | 6 |
| |
7 | 7 |
| |
8 |
| - | |
9 |
| - | |
| 8 | + | |
| 9 | + | |
10 | 10 |
| |
11 | 11 |
| |
12 | 12 |
| |
13 | 13 |
| |
14 | 14 |
| |
15 | 15 |
| |
16 |
| - | |
| 16 | + | |
17 | 17 |
| |
18 | 18 |
| |
19 | 19 |
| |
|
Lines changed: 5 additions & 5 deletions
Original file line number | Diff line number | Diff line change | |
---|---|---|---|
| |||
6 | 6 |
| |
7 | 7 |
| |
8 | 8 |
| |
9 |
| - | |
10 |
| - | |
| 9 | + | |
| 10 | + | |
11 | 11 |
| |
12 |
| - | |
| 12 | + | |
13 | 13 |
| |
14 |
| - | |
15 |
| - | |
| 14 | + | |
| 15 | + | |
16 | 16 |
| |
17 | 17 |
| |
18 | 18 |
| |
|
Lines changed: 5 additions & 5 deletions
Original file line number | Diff line number | Diff line change | |
---|---|---|---|
| |||
5 | 5 |
| |
6 | 6 |
| |
7 | 7 |
| |
8 |
| - | |
9 |
| - | |
| 8 | + | |
| 9 | + | |
10 | 10 |
| |
11 | 11 |
| |
12 | 12 |
| |
13 | 13 |
| |
14 |
| - | |
| 14 | + | |
15 | 15 |
| |
16 |
| - | |
17 |
| - | |
| 16 | + | |
| 17 | + | |
18 | 18 |
| |
19 | 19 |
| |
20 | 20 |
| |
|
Lines changed: 5 additions & 5 deletions
Original file line number | Diff line number | Diff line change | |
---|---|---|---|
| |||
7 | 7 |
| |
8 | 8 |
| |
9 | 9 |
| |
10 |
| - | |
11 |
| - | |
| 10 | + | |
| 11 | + | |
12 | 12 |
| |
13 | 13 |
| |
14 | 14 |
| |
15 | 15 |
| |
16 |
| - | |
| 16 | + | |
17 | 17 |
| |
18 |
| - | |
19 |
| - | |
| 18 | + | |
| 19 | + | |
20 | 20 |
| |
21 | 21 |
| |
22 | 22 |
| |
|
0 commit comments