Simple scripts to test your Complex SIEM Rules
Test Defense Rules written to Detect exploitation of CVE-2023-3462
Test Defense Rules written to Detect exploitation of CVE-2023-40044
Test Defense Rules written to Detect exploitation of CVE-2023-42791
Test Defense Rules written to Detect exploitation of the Citrix Bleed vulnerability CVE-2023-4966
Test Defense Rules written to Detect exploitation of the SysAid 0-Day vulnerability CVE-2023-47246
Test Detection Rules designed to detect Exploitation behaviour of commodity malware
Test Defense Rules written to Detect usage of the 'Munchkin' Toolkit in your environment
Complete Package of products designed to test Detection Rules written for LOLBin usage (Regsvr32, MSHTA, Rundll32, Msiexec, 0dbcconf etc.)
Complete Package of products designed to test Detection Rules written for TTPs use by the Qakbot malware
Test Detection Rules designed to detect exploitation behaviour high profile APT / Nation State Sponsored Threat Actor groups
Complete Package of products designed to test Detection Rules written for TTPs used by the FIN7 Threat Actor Group
Complete Package of products designed to test Detection Rules written for TTPs use by the Cozy Bear (APT29) Threat Actor Group
Can be used to detect future exploitation attempts as well as attacker presence inside a company's environment if rules are run retroactively.
FortNode
Copyright © 2024 FortNode: Cybersecurity - All Rights Reserved.