-
Notifications
You must be signed in to change notification settings - Fork 1.7k
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Many errors when install #170
base: master
Are you sure you want to change the base?
Commits on Mar 15, 2018
-
Configuration menu - View commit details
-
Copy full SHA for be53ff1 - Browse repository at this point
Copy the full SHA be53ff1View commit details -
Configuration menu - View commit details
-
Copy full SHA for 9419382 - Browse repository at this point
Copy the full SHA 9419382View commit details -
Configuration menu - View commit details
-
Copy full SHA for b3db166 - Browse repository at this point
Copy the full SHA b3db166View commit details -
Configuration menu - View commit details
-
Copy full SHA for 1323a46 - Browse repository at this point
Copy the full SHA 1323a46View commit details -
Configuration menu - View commit details
-
Copy full SHA for 6880c64 - Browse repository at this point
Copy the full SHA 6880c64View commit details -
Configuration menu - View commit details
-
Copy full SHA for daaa5dd - Browse repository at this point
Copy the full SHA daaa5ddView commit details -
Configuration menu - View commit details
-
Copy full SHA for c54a65c - Browse repository at this point
Copy the full SHA c54a65cView commit details -
Configuration menu - View commit details
-
Copy full SHA for d2a3079 - Browse repository at this point
Copy the full SHA d2a3079View commit details
Commits on Mar 19, 2018
-
Configuration menu - View commit details
-
Copy full SHA for d0f022f - Browse repository at this point
Copy the full SHA d0f022fView commit details -
Configuration menu - View commit details
-
Copy full SHA for f76159e - Browse repository at this point
Copy the full SHA f76159eView commit details -
Configuration menu - View commit details
-
Copy full SHA for 7d8f595 - Browse repository at this point
Copy the full SHA 7d8f595View commit details
Commits on Apr 11, 2018
-
Configuration menu - View commit details
-
Copy full SHA for fda483e - Browse repository at this point
Copy the full SHA fda483eView commit details -
Configuration menu - View commit details
-
Copy full SHA for 3d228b0 - Browse repository at this point
Copy the full SHA 3d228b0View commit details
Commits on Apr 14, 2018
-
Configuration menu - View commit details
-
Copy full SHA for 00ae987 - Browse repository at this point
Copy the full SHA 00ae987View commit details
Commits on Apr 16, 2018
-
Configuration menu - View commit details
-
Copy full SHA for bc11b84 - Browse repository at this point
Copy the full SHA bc11b84View commit details
Commits on Apr 26, 2018
-
complements of @subtree for noticing this mistake, reverting noise re…
…duction commit.
Configuration menu - View commit details
-
Copy full SHA for a7b71eb - Browse repository at this point
Copy the full SHA a7b71ebView commit details
Commits on Jun 27, 2018
-
Configuration menu - View commit details
-
Copy full SHA for 3b95446 - Browse repository at this point
Copy the full SHA 3b95446View commit details
Commits on Jul 1, 2018
-
Configuration menu - View commit details
-
Copy full SHA for ef9cc7b - Browse repository at this point
Copy the full SHA ef9cc7bView commit details
Commits on Jul 3, 2018
-
Configuration menu - View commit details
-
Copy full SHA for 777404d - Browse repository at this point
Copy the full SHA 777404dView commit details
Commits on Jul 4, 2018
-
Configuration menu - View commit details
-
Copy full SHA for 813277a - Browse repository at this point
Copy the full SHA 813277aView commit details
Commits on Jul 6, 2018
-
Configuration menu - View commit details
-
Copy full SHA for cafb2b1 - Browse repository at this point
Copy the full SHA cafb2b1View commit details
Commits on Jul 7, 2018
-
Configuration menu - View commit details
-
Copy full SHA for 76bc020 - Browse repository at this point
Copy the full SHA 76bc020View commit details
Commits on Jul 9, 2018
-
Configuration menu - View commit details
-
Copy full SHA for 8cf8291 - Browse repository at this point
Copy the full SHA 8cf8291View commit details -
Configuration menu - View commit details
-
Copy full SHA for 492a2fe - Browse repository at this point
Copy the full SHA 492a2feView commit details -
Configuration menu - View commit details
-
Copy full SHA for c26b190 - Browse repository at this point
Copy the full SHA c26b190View commit details -
Configuration menu - View commit details
-
Copy full SHA for 6325b5a - Browse repository at this point
Copy the full SHA 6325b5aView commit details -
Configuration menu - View commit details
-
Copy full SHA for 64502ee - Browse repository at this point
Copy the full SHA 64502eeView commit details -
Configuration menu - View commit details
-
Copy full SHA for a3ce85f - Browse repository at this point
Copy the full SHA a3ce85fView commit details
Commits on Jul 10, 2018
-
Configuration menu - View commit details
-
Copy full SHA for b97604b - Browse repository at this point
Copy the full SHA b97604bView commit details -
Configuration menu - View commit details
-
Copy full SHA for 0d14c6a - Browse repository at this point
Copy the full SHA 0d14c6aView commit details -
Configuration menu - View commit details
-
Copy full SHA for 63c473f - Browse repository at this point
Copy the full SHA 63c473fView commit details -
Configuration menu - View commit details
-
Copy full SHA for 906cf5a - Browse repository at this point
Copy the full SHA 906cf5aView commit details -
Configuration menu - View commit details
-
Copy full SHA for 7295667 - Browse repository at this point
Copy the full SHA 7295667View commit details -
Configuration menu - View commit details
-
Copy full SHA for 30f451c - Browse repository at this point
Copy the full SHA 30f451cView commit details -
Configuration menu - View commit details
-
Copy full SHA for e4404f0 - Browse repository at this point
Copy the full SHA e4404f0View commit details -
Configuration menu - View commit details
-
Copy full SHA for b6b4ecc - Browse repository at this point
Copy the full SHA b6b4eccView commit details -
Configuration menu - View commit details
-
Copy full SHA for e6173c0 - Browse repository at this point
Copy the full SHA e6173c0View commit details -
Configuration menu - View commit details
-
Copy full SHA for 4f5f3e1 - Browse repository at this point
Copy the full SHA 4f5f3e1View commit details -
Configuration menu - View commit details
-
Copy full SHA for 10e3746 - Browse repository at this point
Copy the full SHA 10e3746View commit details -
Configuration menu - View commit details
-
Copy full SHA for cfca001 - Browse repository at this point
Copy the full SHA cfca001View commit details -
Configuration menu - View commit details
-
Copy full SHA for 54b708d - Browse repository at this point
Copy the full SHA 54b708dView commit details -
Configuration menu - View commit details
-
Copy full SHA for 6736edd - Browse repository at this point
Copy the full SHA 6736eddView commit details -
Configuration menu - View commit details
-
Copy full SHA for c15c830 - Browse repository at this point
Copy the full SHA c15c830View commit details -
Configuration menu - View commit details
-
Copy full SHA for cdbe098 - Browse repository at this point
Copy the full SHA cdbe098View commit details -
Configuration menu - View commit details
-
Copy full SHA for b04ccf5 - Browse repository at this point
Copy the full SHA b04ccf5View commit details -
Configuration menu - View commit details
-
Copy full SHA for 26c8234 - Browse repository at this point
Copy the full SHA 26c8234View commit details -
Configuration menu - View commit details
-
Copy full SHA for dd50ab5 - Browse repository at this point
Copy the full SHA dd50ab5View commit details
Commits on Jul 11, 2018
-
Configuration menu - View commit details
-
Copy full SHA for b925dae - Browse repository at this point
Copy the full SHA b925daeView commit details -
Configuration menu - View commit details
-
Copy full SHA for c168824 - Browse repository at this point
Copy the full SHA c168824View commit details -
exclude taskeng.exe, we already detect task creation, task execution …
…can be noisy and there is an extra need for many exclusions enabling this.
Configuration menu - View commit details
-
Copy full SHA for 7bdcd32 - Browse repository at this point
Copy the full SHA 7bdcd32View commit details -
Configuration menu - View commit details
-
Copy full SHA for 61db4aa - Browse repository at this point
Copy the full SHA 61db4aaView commit details -
Configuration menu - View commit details
-
Copy full SHA for 66adb24 - Browse repository at this point
Copy the full SHA 66adb24View commit details -
Configuration menu - View commit details
-
Copy full SHA for 9fd2df6 - Browse repository at this point
Copy the full SHA 9fd2df6View commit details -
Configuration menu - View commit details
-
Copy full SHA for 0a65431 - Browse repository at this point
Copy the full SHA 0a65431View commit details -
Configuration menu - View commit details
-
Copy full SHA for 09173b2 - Browse repository at this point
Copy the full SHA 09173b2View commit details -
Configuration menu - View commit details
-
Copy full SHA for e629916 - Browse repository at this point
Copy the full SHA e629916View commit details -
Configuration menu - View commit details
-
Copy full SHA for 472e0a3 - Browse repository at this point
Copy the full SHA 472e0a3View commit details -
Configuration menu - View commit details
-
Copy full SHA for 78149ff - Browse repository at this point
Copy the full SHA 78149ffView commit details -
Configuration menu - View commit details
-
Copy full SHA for 4e14b21 - Browse repository at this point
Copy the full SHA 4e14b21View commit details
Commits on Jul 12, 2018
-
Configuration menu - View commit details
-
Copy full SHA for a064ab1 - Browse repository at this point
Copy the full SHA a064ab1View commit details -
Configuration menu - View commit details
-
Copy full SHA for 4751554 - Browse repository at this point
Copy the full SHA 4751554View commit details -
Configuration menu - View commit details
-
Copy full SHA for 4bdc1ce - Browse repository at this point
Copy the full SHA 4bdc1ceView commit details -
Configuration menu - View commit details
-
Copy full SHA for b64fe9a - Browse repository at this point
Copy the full SHA b64fe9aView commit details -
Configuration menu - View commit details
-
Copy full SHA for f6dfbeb - Browse repository at this point
Copy the full SHA f6dfbebView commit details -
Configuration menu - View commit details
-
Copy full SHA for 6a76cf7 - Browse repository at this point
Copy the full SHA 6a76cf7View commit details -
Configuration menu - View commit details
-
Copy full SHA for 7ea5f64 - Browse repository at this point
Copy the full SHA 7ea5f64View commit details -
Configuration menu - View commit details
-
Copy full SHA for 0f76fed - Browse repository at this point
Copy the full SHA 0f76fedView commit details -
too much noise, however will restore non-exe network connections with…
… right exclusions
Configuration menu - View commit details
-
Copy full SHA for 5837fd3 - Browse repository at this point
Copy the full SHA 5837fd3View commit details -
Configuration menu - View commit details
-
Copy full SHA for da1e596 - Browse repository at this point
Copy the full SHA da1e596View commit details -
Configuration menu - View commit details
-
Copy full SHA for 18cd82d - Browse repository at this point
Copy the full SHA 18cd82dView commit details -
Configuration menu - View commit details
-
Copy full SHA for 6080f87 - Browse repository at this point
Copy the full SHA 6080f87View commit details -
Configuration menu - View commit details
-
Copy full SHA for 4090739 - Browse repository at this point
Copy the full SHA 4090739View commit details -
Configuration menu - View commit details
-
Copy full SHA for 53e7cc5 - Browse repository at this point
Copy the full SHA 53e7cc5View commit details -
Configuration menu - View commit details
-
Copy full SHA for 4f59a11 - Browse repository at this point
Copy the full SHA 4f59a11View commit details
Commits on Jul 13, 2018
-
Configuration menu - View commit details
-
Copy full SHA for eb1d876 - Browse repository at this point
Copy the full SHA eb1d876View commit details -
Configuration menu - View commit details
-
Copy full SHA for cf08083 - Browse repository at this point
Copy the full SHA cf08083View commit details -
Configuration menu - View commit details
-
Copy full SHA for 64593be - Browse repository at this point
Copy the full SHA 64593beView commit details -
Configuration menu - View commit details
-
Copy full SHA for c08faac - Browse repository at this point
Copy the full SHA c08faacView commit details -
Configuration menu - View commit details
-
Copy full SHA for 45571e5 - Browse repository at this point
Copy the full SHA 45571e5View commit details -
Configuration menu - View commit details
-
Copy full SHA for 3311184 - Browse repository at this point
Copy the full SHA 3311184View commit details
Commits on Jul 14, 2018
-
Configuration menu - View commit details
-
Copy full SHA for 535b3b4 - Browse repository at this point
Copy the full SHA 535b3b4View commit details -
Configuration menu - View commit details
-
Copy full SHA for 0eb2d75 - Browse repository at this point
Copy the full SHA 0eb2d75View commit details -
Configuration menu - View commit details
-
Copy full SHA for bcc71aa - Browse repository at this point
Copy the full SHA bcc71aaView commit details -
Removed Custom Exclusions for Labtech & Solarwinds N-Central for mast…
…er branch, you may want to exclude this commit if you use these products.
Configuration menu - View commit details
-
Copy full SHA for df62533 - Browse repository at this point
Copy the full SHA df62533View commit details
Commits on Jul 15, 2018
-
Configuration menu - View commit details
-
Copy full SHA for 335bf09 - Browse repository at this point
Copy the full SHA 335bf09View commit details -
Configuration menu - View commit details
-
Copy full SHA for 0809966 - Browse repository at this point
Copy the full SHA 0809966View commit details
Commits on Jul 16, 2018
-
Configuration menu - View commit details
-
Copy full SHA for bac76c1 - Browse repository at this point
Copy the full SHA bac76c1View commit details -
Configuration menu - View commit details
-
Copy full SHA for 1c3a63d - Browse repository at this point
Copy the full SHA 1c3a63dView commit details -
Configuration menu - View commit details
-
Copy full SHA for fe5d06e - Browse repository at this point
Copy the full SHA fe5d06eView commit details -
Configuration menu - View commit details
-
Copy full SHA for 1a9a4ba - Browse repository at this point
Copy the full SHA 1a9a4baView commit details
Commits on Jul 17, 2018
-
Configuration menu - View commit details
-
Copy full SHA for 093e84a - Browse repository at this point
Copy the full SHA 093e84aView commit details
Commits on Jul 18, 2018
-
add MitreRef=T1050,Technique=New Service,Tactic=Persistence/Privilege…
… Escalation,Alert=Service added via Command Line
Configuration menu - View commit details
-
Copy full SHA for f1922b4 - Browse repository at this point
Copy the full SHA f1922b4View commit details -
Configuration menu - View commit details
-
Copy full SHA for a677e63 - Browse repository at this point
Copy the full SHA a677e63View commit details -
add "MitreRef=T1099,Technique=Timestomp,Tactic=Defense Evasion,Alert=…
…Timestomp/File creation time retroactively changed!"
Configuration menu - View commit details
-
Copy full SHA for 9c263c7 - Browse repository at this point
Copy the full SHA 9c263c7View commit details -
Enable Alerting on more autoruns, and add MitreRef=T1209,Technique=Ti…
…me Provider Keys,Tactic=Persistence
Configuration menu - View commit details
-
Copy full SHA for b788031 - Browse repository at this point
Copy the full SHA b788031View commit details
Commits on Aug 13, 2018
-
Configuration menu - View commit details
-
Copy full SHA for c40e20d - Browse repository at this point
Copy the full SHA c40e20dView commit details -
Configuration menu - View commit details
-
Copy full SHA for 0b33e07 - Browse repository at this point
Copy the full SHA 0b33e07View commit details
Commits on Aug 15, 2018
-
Configuration menu - View commit details
-
Copy full SHA for 75d53da - Browse repository at this point
Copy the full SHA 75d53daView commit details
Commits on Aug 21, 2018
-
Configuration menu - View commit details
-
Copy full SHA for d2f9872 - Browse repository at this point
Copy the full SHA d2f9872View commit details -
Configuration menu - View commit details
-
Copy full SHA for ba0d6d0 - Browse repository at this point
Copy the full SHA ba0d6d0View commit details
Commits on Aug 24, 2018
-
Configuration menu - View commit details
-
Copy full SHA for 00fc760 - Browse repository at this point
Copy the full SHA 00fc760View commit details
Commits on Aug 31, 2018
-
Configuration menu - View commit details
-
Copy full SHA for 5108626 - Browse repository at this point
Copy the full SHA 5108626View commit details -
Configuration menu - View commit details
-
Copy full SHA for 984e2f5 - Browse repository at this point
Copy the full SHA 984e2f5View commit details
Commits on Dec 14, 2018
-
Configuration menu - View commit details
-
Copy full SHA for 0cde79d - Browse repository at this point
Copy the full SHA 0cde79dView commit details -
Configuration menu - View commit details
-
Copy full SHA for 0f2e916 - Browse repository at this point
Copy the full SHA 0f2e916View commit details -
Configuration menu - View commit details
-
Copy full SHA for 0e4d97b - Browse repository at this point
Copy the full SHA 0e4d97bView commit details -
Configuration menu - View commit details
-
Copy full SHA for af22386 - Browse repository at this point
Copy the full SHA af22386View commit details -
Configuration menu - View commit details
-
Copy full SHA for 18b3b45 - Browse repository at this point
Copy the full SHA 18b3b45View commit details
Commits on Jan 25, 2019
-
Configuration menu - View commit details
-
Copy full SHA for 08ddc0c - Browse repository at this point
Copy the full SHA 08ddc0cView commit details
Commits on Sep 1, 2022
-
Configuration menu - View commit details
-
Copy full SHA for c7c3627 - Browse repository at this point
Copy the full SHA c7c3627View commit details -
Add Description, Forensic, CVE & False Positive Tag Descriptions
ionstorm committedSep 1, 2022 Configuration menu - View commit details
-
Copy full SHA for 0cae025 - Browse repository at this point
Copy the full SHA 0cae025View commit details -
ionstorm committed
Sep 1, 2022 Configuration menu - View commit details
-
Copy full SHA for bb507c2 - Browse repository at this point
Copy the full SHA bb507c2View commit details -
TODO: Create Powershell installer/updater script.
ionstorm committedSep 1, 2022 Configuration menu - View commit details
-
Copy full SHA for eb931cf - Browse repository at this point
Copy the full SHA eb931cfView commit details -
fixed old updater, will convert to powershell in future updates.
ionstorm committedSep 1, 2022 Configuration menu - View commit details
-
Copy full SHA for 6adec6b - Browse repository at this point
Copy the full SHA 6adec6bView commit details
Commits on Sep 6, 2022
-
Add some missing Tactics, a few new detections.
ionstorm committedSep 6, 2022 Configuration menu - View commit details
-
Copy full SHA for 173af9b - Browse repository at this point
Copy the full SHA 173af9bView commit details
Commits on Sep 7, 2022
-
ionstorm committed
Sep 7, 2022 Configuration menu - View commit details
-
Copy full SHA for 7f2d1ae - Browse repository at this point
Copy the full SHA 7f2d1aeView commit details
Commits on Sep 8, 2022
-
Improved COM Object Hijack Detection
ionstorm committedSep 8, 2022 Configuration menu - View commit details
-
Copy full SHA for 04a0f1e - Browse repository at this point
Copy the full SHA 04a0f1eView commit details -
ionstorm committed
Sep 8, 2022 Configuration menu - View commit details
-
Copy full SHA for c886b23 - Browse repository at this point
Copy the full SHA c886b23View commit details
Commits on Sep 9, 2022
-
Add more advanced SilentProcessExit Detection targetting DRWORD's and…
… -s flag from WerFault parent command line.
ionstorm committedSep 9, 2022 Configuration menu - View commit details
-
Copy full SHA for 852190d - Browse repository at this point
Copy the full SHA 852190dView commit details -
add RuntimeExceptionHelperModules detection
ionstorm committedSep 9, 2022 Configuration menu - View commit details
-
Copy full SHA for e29bdb2 - Browse repository at this point
Copy the full SHA e29bdb2View commit details -
Add suspicious conhost parent process detection
ionstorm committedSep 9, 2022 Configuration menu - View commit details
-
Copy full SHA for 347778f - Browse repository at this point
Copy the full SHA 347778fView commit details -
Detection Improvements, with added Parent/Child Relationship Monitori…
…ng & Alerting
ionstorm committedSep 9, 2022 Configuration menu - View commit details
-
Copy full SHA for 7a266eb - Browse repository at this point
Copy the full SHA 7a266ebView commit details
Commits on Sep 13, 2022
-
Add new detections, merge in some of Florian's work, added Author tag…
… for attribution additions.
ionstorm committedSep 13, 2022 Configuration menu - View commit details
-
Copy full SHA for 32694c0 - Browse repository at this point
Copy the full SHA 32694c0View commit details -
ionstorm committed
Sep 13, 2022 Configuration menu - View commit details
-
Copy full SHA for e8f9516 - Browse repository at this point
Copy the full SHA e8f9516View commit details
Commits on Sep 14, 2022
-
Push noise reduction and additional detection rules.
ionstorm committedSep 14, 2022 Configuration menu - View commit details
-
Copy full SHA for eff3c87 - Browse repository at this point
Copy the full SHA eff3c87View commit details -
Add more Forensic monitoring rules, add rpc execution named pipes and…
… misc fixes/tagging.
ionstorm committedSep 14, 2022 Configuration menu - View commit details
-
Copy full SHA for 8e3aac5 - Browse repository at this point
Copy the full SHA 8e3aac5View commit details -
removing services from named pipe exclusion list as this can spawn pi…
…pes that execute via rpc.
ionstorm committedSep 14, 2022 Configuration menu - View commit details
-
Copy full SHA for 0ab2880 - Browse repository at this point
Copy the full SHA 0ab2880View commit details -
Improve PoisonTap rule to detect rndis drivers loaded via Details.
ionstorm committedSep 14, 2022 Configuration menu - View commit details
-
Copy full SHA for 75a9293 - Browse repository at this point
Copy the full SHA 75a9293View commit details -
ionstorm committed
Sep 14, 2022 Configuration menu - View commit details
-
Copy full SHA for 9fa170d - Browse repository at this point
Copy the full SHA 9fa170dView commit details
Commits on Sep 15, 2022
-
Add UsageLog/ETW Log tampering rules
ionstorm committedSep 15, 2022 Configuration menu - View commit details
-
Copy full SHA for 234662c - Browse repository at this point
Copy the full SHA 234662cView commit details
Commits on Sep 18, 2022
-
Updated Level 0 background events
All common background forensic events have same name field structure
Configuration menu - View commit details
-
Copy full SHA for 3ca5701 - Browse repository at this point
Copy the full SHA 3ca5701View commit details
Commits on Sep 23, 2022
-
Configuration menu - View commit details
-
Copy full SHA for 234fe3d - Browse repository at this point
Copy the full SHA 234fe3dView commit details -
Merge pull request #9 from cyberkryption/master
Updated Level 0 background events
Configuration menu - View commit details
-
Copy full SHA for 2cdf142 - Browse repository at this point
Copy the full SHA 2cdf142View commit details -
merge in changes from cyberkryption
ionstorm committedSep 23, 2022 Configuration menu - View commit details
-
Copy full SHA for 7ec3de1 - Browse repository at this point
Copy the full SHA 7ec3de1View commit details -
ionstorm committed
Sep 23, 2022 Configuration menu - View commit details
-
Copy full SHA for 2c4d896 - Browse repository at this point
Copy the full SHA 2c4d896View commit details -
Revert "merge in changes from cyberkryption"
This reverts commit 7ec3de1.
ionstorm committedSep 23, 2022 Configuration menu - View commit details
-
Copy full SHA for 9f7e99a - Browse repository at this point
Copy the full SHA 9f7e99aView commit details -
ionstorm committed
Sep 23, 2022 Configuration menu - View commit details
-
Copy full SHA for ca5c12e - Browse repository at this point
Copy the full SHA ca5c12eView commit details
Commits on Sep 25, 2022
-
Configuration menu - View commit details
-
Copy full SHA for 42fcf2a - Browse repository at this point
Copy the full SHA 42fcf2aView commit details -
Configuration menu - View commit details
-
Copy full SHA for fcbf2b8 - Browse repository at this point
Copy the full SHA fcbf2b8View commit details -
Configuration menu - View commit details
-
Copy full SHA for 56e1b07 - Browse repository at this point
Copy the full SHA 56e1b07View commit details
Commits on Sep 26, 2022
-
Updated configuration with rulename field changes
ionstorm committedSep 26, 2022 Configuration menu - View commit details
-
Copy full SHA for 7f6cfdf - Browse repository at this point
Copy the full SHA 7f6cfdfView commit details -
Configuration menu - View commit details
-
Copy full SHA for de39e1a - Browse repository at this point
Copy the full SHA de39e1aView commit details -
Add Impacket PSExec.py named pipe detection.
ionstorm committedSep 26, 2022 Configuration menu - View commit details
-
Copy full SHA for f77cc8b - Browse repository at this point
Copy the full SHA f77cc8bView commit details -
Cobalt Strike detection improvements
ionstorm committedSep 26, 2022 Configuration menu - View commit details
-
Copy full SHA for 246d73d - Browse repository at this point
Copy the full SHA 246d73dView commit details -
remove msdt command line options that are not always needed.
ionstorm committedSep 26, 2022 Configuration menu - View commit details
-
Copy full SHA for 35bb328 - Browse repository at this point
Copy the full SHA 35bb328View commit details -
Fixed a few typo's, thanks to VadimKutia and PiRomant
ionstorm committedSep 26, 2022 Configuration menu - View commit details
-
Copy full SHA for 3919a29 - Browse repository at this point
Copy the full SHA 3919a29View commit details -
Add Unsigned GAC Detection and detection of netsh doh encryption
ionstorm committedSep 26, 2022 Configuration menu - View commit details
-
Copy full SHA for bcf69ff - Browse repository at this point
Copy the full SHA bcf69ffView commit details
Commits on Sep 27, 2022
-
Add some qbot/qakbot detections with experimental logoncli.dll monito…
…ring qbot appears to always load the following DLL's on injected processes: C:\Windows\System32\Wldap32.dll C:\Windows\System32\iertutil.dll C:\Windows\System32\logoncli.dll C:\Windows\System32\msasn1.dll C:\Windows\System32\netapi32.dll C:\Windows\System32\netutils.dll C:\Windows\System32\normaliz.dll C:\Windows\System32\nsi.dll C:\Windows\System32\ntdll.dll C:\Windows\System32\ntmarta.dll C:\Windows\System32\samcli.dll C:\Windows\System32\srvcli.dll C:\Windows\System32\urlmon.dll C:\Windows\System32\userenv.dll C:\Windows\System32\version.dll C:\Windows\System32\wininet.dll C:\Windows\System32\wkscli.dll C:\Windows\System32\ws2_32.dll
ionstorm committedSep 27, 2022 Configuration menu - View commit details
-
Copy full SHA for b544dd6 - Browse repository at this point
Copy the full SHA b544dd6View commit details
Commits on Sep 29, 2022
-
FileBlockExecutable was blocking windows updates due to an issue with…
… double extension executable rules, re-wrote those and added some exploit detection for some network services.
ionstorm committedSep 29, 2022 Configuration menu - View commit details
-
Copy full SHA for 1ca9915 - Browse repository at this point
Copy the full SHA 1ca9915View commit details -
Merge in @frack113's Event Log tampering rule from the Sigma Project.
ionstorm committedSep 29, 2022 Configuration menu - View commit details
-
Copy full SHA for 553b065 - Browse repository at this point
Copy the full SHA 553b065View commit details -
ionstorm committed
Sep 29, 2022 Configuration menu - View commit details
-
Copy full SHA for 5bfe473 - Browse repository at this point
Copy the full SHA 5bfe473View commit details
Commits on Sep 30, 2022
-
Push Updates to Detect Common IOC's found in September 2022 Exchange …
…0day for more information and updates follow twitter thread: https://twitter.com/GossiTheDog/status/1575604144957579264
ionstorm committedSep 30, 2022 Configuration menu - View commit details
-
Copy full SHA for da1e381 - Browse repository at this point
Copy the full SHA da1e381View commit details -
Living in the future lol, fixed the date
ionstorm committedSep 30, 2022 Configuration menu - View commit details
-
Copy full SHA for 97b60de - Browse repository at this point
Copy the full SHA 97b60deView commit details -
Push update to include Certutil.exe for w3wp.exe subprocesses
ionstorm committedSep 30, 2022 Configuration menu - View commit details
-
Copy full SHA for 93cb04e - Browse repository at this point
Copy the full SHA 93cb04eView commit details -
Update to Break out IIS Rule from Web Server Exploitation rule to be …
…more specific to IIS. Add appcmd detection complements to Florian Roth and Microsoft for the idea.
ionstorm committedSep 30, 2022 Configuration menu - View commit details
-
Copy full SHA for 45430a2 - Browse repository at this point
Copy the full SHA 45430a2View commit details -
Improve detection targeting by utilizing image filter rather than con…
…tains for new IIS detections split from generic Web Server exploitation rule.
ionstorm committedSep 30, 2022 Configuration menu - View commit details
-
Copy full SHA for 31c69e3 - Browse repository at this point
Copy the full SHA 31c69e3View commit details -
Per @VadimKutia kaspersky AV noise reduction exclusions added. - Than…
…k you!
ionstorm committedSep 30, 2022 Configuration menu - View commit details
-
Copy full SHA for 894a4e4 - Browse repository at this point
Copy the full SHA 894a4e4View commit details -
Per @VadimKutia added Opera to browser based detections, thank you fo…
…r the contribution!
ionstorm committedSep 30, 2022 Configuration menu - View commit details
-
Copy full SHA for 01b73ea - Browse repository at this point
Copy the full SHA 01b73eaView commit details -
Detection accuracy improvement, matching "image" instead of "is", "is…
…" must match full path instead of full path or image name.
ionstorm committedSep 30, 2022 Configuration menu - View commit details
-
Copy full SHA for 4be2ec9 - Browse repository at this point
Copy the full SHA 4be2ec9View commit details -
Target image instead of "contains" round 2
ionstorm committedSep 30, 2022 Configuration menu - View commit details
-
Copy full SHA for b4aeaa9 - Browse repository at this point
Copy the full SHA b4aeaa9View commit details -
"end with" -> "image" where applicable for performance/detection impr…
…ovement.
ionstorm committedSep 30, 2022 Configuration menu - View commit details
-
Copy full SHA for feabcbc - Browse repository at this point
Copy the full SHA feabcbcView commit details -
Split out System.Management.Automation Command line detection to new …
…rule format with exclusion for ngen install of System.Management.Automation
ionstorm committedSep 30, 2022 Configuration menu - View commit details
-
Copy full SHA for 390ec8f - Browse repository at this point
Copy the full SHA 390ec8fView commit details -
Block binaries from writing to C:\PerfLogs, add additional detections…
… specific to original Exchange 0day attackers.
ionstorm committedSep 30, 2022 Configuration menu - View commit details
-
Copy full SHA for 1cd834a - Browse repository at this point
Copy the full SHA 1cd834aView commit details -
Per @VadimKutia ESET noise reduction Exclusions added - ty!
ionstorm committedSep 30, 2022 Configuration menu - View commit details
-
Copy full SHA for 9baf036 - Browse repository at this point
Copy the full SHA 9baf036View commit details -
ionstorm committed
Sep 30, 2022 Configuration menu - View commit details
-
Copy full SHA for 2184f79 - Browse repository at this point
Copy the full SHA 2184f79View commit details
Commits on Oct 3, 2022
-
Comment Cleanup, use name= tags and Author=key value's for attributio…
…n and notes.
ionstorm committedOct 3, 2022 Configuration menu - View commit details
-
Copy full SHA for 98f9b5e - Browse repository at this point
Copy the full SHA 98f9b5eView commit details -
Update MITRE ATT&CK tagging round 1.
ionstorm committedOct 3, 2022 Configuration menu - View commit details
-
Copy full SHA for adb10ce - Browse repository at this point
Copy the full SHA adb10ceView commit details -
Correct MITRE Tagging for Exploit Public-Facing Applications
ionstorm committedOct 3, 2022 Configuration menu - View commit details
-
Copy full SHA for cfb24e6 - Browse repository at this point
Copy the full SHA cfb24e6View commit details -
Merge in Sigma Desktop Central CVE from Florian Roth.
ionstorm committedOct 3, 2022 Configuration menu - View commit details
-
Copy full SHA for e8898f7 - Browse repository at this point
Copy the full SHA e8898f7View commit details -
Added MITRE ATT&CK Datasource Tag: DS= and tagged most rules to ident…
…ify Datasource Coverage.
ionstorm committedOct 3, 2022 Configuration menu - View commit details
-
Copy full SHA for a28488f - Browse repository at this point
Copy the full SHA a28488fView commit details -
ionstorm committed
Oct 3, 2022 Configuration menu - View commit details
-
Copy full SHA for 2231a8d - Browse repository at this point
Copy the full SHA 2231a8dView commit details -
Add Contribution Guidelines text.
ionstorm committedOct 3, 2022 Configuration menu - View commit details
-
Copy full SHA for 7589df6 - Browse repository at this point
Copy the full SHA 7589df6View commit details -
Fix Copy/paste after contributor guidelines edit :P
ionstorm committedOct 3, 2022 Configuration menu - View commit details
-
Copy full SHA for a917402 - Browse repository at this point
Copy the full SHA a917402View commit details
Commits on Oct 4, 2022
-
Re-enable explorer.exe parentimage logging
ionstorm committedOct 4, 2022 Configuration menu - View commit details
-
Copy full SHA for c77e3c9 - Browse repository at this point
Copy the full SHA c77e3c9View commit details -
Implement FileBlockShredding Protection for C:\Users, event log direc…
…tory, Program Files, Program Data directories. Protect Pagefile, MFT and system config directory
ionstorm committedOct 4, 2022 Configuration menu - View commit details
-
Copy full SHA for 30302ea - Browse repository at this point
Copy the full SHA 30302eaView commit details -
MITRE Tagging and SIEM Alerting of Data Destruction/File Shred protec…
…ted locations.
ionstorm committedOct 4, 2022 Configuration menu - View commit details
-
Copy full SHA for 2bfaa05 - Browse repository at this point
Copy the full SHA 2bfaa05View commit details -
Tag File Shred Protection with File: File Modification datasource, as…
… shredding is a modification.
ionstorm committedOct 4, 2022 Configuration menu - View commit details
-
Copy full SHA for 867b82f - Browse repository at this point
Copy the full SHA 867b82fView commit details -
ionstorm committed
Oct 4, 2022 Configuration menu - View commit details
-
Copy full SHA for 3b71ab5 - Browse repository at this point
Copy the full SHA 3b71ab5View commit details -
Protect common Office extensions, pdf's, archive files and more.
ionstorm committedOct 4, 2022 Configuration menu - View commit details
-
Copy full SHA for f10e539 - Browse repository at this point
Copy the full SHA f10e539View commit details -
Protect shredding of common Disk images from Virtual infrastructure, …
…veeam, acronis, datto, hyper-v, vmware and more.
ionstorm committedOct 4, 2022 Configuration menu - View commit details
-
Copy full SHA for 828dc04 - Browse repository at this point
Copy the full SHA 828dc04View commit details -
ionstorm committed
Oct 4, 2022 Configuration menu - View commit details
-
Copy full SHA for 8827231 - Browse repository at this point
Copy the full SHA 8827231View commit details -
ensure other rules fire before logging user activity launched from ex…
…plorer.
ionstorm committedOct 4, 2022 Configuration menu - View commit details
-
Copy full SHA for 3c1457b - Browse repository at this point
Copy the full SHA 3c1457bView commit details -
ionstorm committed
Oct 4, 2022 Configuration menu - View commit details
-
Copy full SHA for 1f07e30 - Browse repository at this point
Copy the full SHA 1f07e30View commit details -
ionstorm committed
Oct 4, 2022 Configuration menu - View commit details
-
Copy full SHA for a0e7dd3 - Browse repository at this point
Copy the full SHA a0e7dd3View commit details -
ionstorm committed
Oct 4, 2022 Configuration menu - View commit details
-
Copy full SHA for 045d805 - Browse repository at this point
Copy the full SHA 045d805View commit details -
ionstorm committed
Oct 4, 2022 Configuration menu - View commit details
-
Copy full SHA for 47a9c1e - Browse repository at this point
Copy the full SHA 47a9c1eView commit details -
Misc Detection additions and improvements
ionstorm committedOct 4, 2022 Configuration menu - View commit details
-
Copy full SHA for a47c6a9 - Browse repository at this point
Copy the full SHA a47c6a9View commit details -
Add some File Shred Exclusions
ionstorm committedOct 4, 2022 Configuration menu - View commit details
-
Copy full SHA for e421fec - Browse repository at this point
Copy the full SHA e421fecView commit details -
Whitelist C:\Windows for now for file shred protection, just to preve…
…nt any weirdness.
ionstorm committedOct 4, 2022 Configuration menu - View commit details
-
Copy full SHA for 88eaac2 - Browse repository at this point
Copy the full SHA 88eaac2View commit details -
More white listing to be safe, in testing this appears to not cause a…
…ny issues. When protecting wide areas, there also may need to be wide exclusions unless comfortable whitelisting per image. Since this is widely used will design with that in mind.
ionstorm committedOct 4, 2022 Configuration menu - View commit details
-
Copy full SHA for e56e36f - Browse repository at this point
Copy the full SHA e56e36fView commit details -
Comment Out Program Files/ProgramData Directories as I am unsure how …
…this will run with enterprise software like exchange and other servers. Leaving it optional to let administrators have more control.
ionstorm committedOct 4, 2022 Configuration menu - View commit details
-
Copy full SHA for e138c5d - Browse repository at this point
Copy the full SHA e138c5dView commit details -
Target specific folders for powershell file block, as this will block…
… copying of exe files as well \Temp\;\AppData\;C:\Users\Public
ionstorm committedOct 4, 2022 Configuration menu - View commit details
-
Copy full SHA for 8a9963d - Browse repository at this point
Copy the full SHA 8a9963dView commit details
Commits on Oct 5, 2022
-
More Amcache Forensic logging added
ionstorm committedOct 5, 2022 Configuration menu - View commit details
-
Copy full SHA for 7328ab7 - Browse repository at this point
Copy the full SHA 7328ab7View commit details -
Add additional Data Exfiltration Rules, change order of web browser r…
…ules.
ionstorm committedOct 5, 2022 Configuration menu - View commit details
-
Copy full SHA for 33d1499 - Browse repository at this point
Copy the full SHA 33d1499View commit details -
Add additional Detections, expand qbot detection to detect subprocess…
…es of rundll32/regsvr32.exe that are uncommon.
ionstorm committedOct 5, 2022 Configuration menu - View commit details
-
Copy full SHA for 5777038 - Browse repository at this point
Copy the full SHA 5777038View commit details -
Add Windows Defender Exclusion registry path, enable alerting
ionstorm committedOct 5, 2022 Configuration menu - View commit details
-
Copy full SHA for 2888b1b - Browse repository at this point
Copy the full SHA 2888b1bView commit details
Commits on Oct 6, 2022
-
Add additional Service Monitoring capability with Driver detection ba…
…sed on DWORD Information, also add additional detail to be logged for driver tracking/correlation capability.
ionstorm committedOct 6, 2022 Configuration menu - View commit details
-
Copy full SHA for caa8d68 - Browse repository at this point
Copy the full SHA caa8d68View commit details -
Enable MITRE Tagging for drivers, system services, enable alerting.
ionstorm committedOct 6, 2022 Configuration menu - View commit details
-
Copy full SHA for 084b234 - Browse repository at this point
Copy the full SHA 084b234View commit details -
Noise reduction in Class Keys for new hardware detections
ionstorm committedOct 6, 2022 Configuration menu - View commit details
-
Copy full SHA for 89e8cd5 - Browse repository at this point
Copy the full SHA 89e8cd5View commit details
Commits on Oct 7, 2022
-
MITRE Tagging of hardware additions
ionstorm committedOct 7, 2022 Configuration menu - View commit details
-
Copy full SHA for 7bd07c1 - Browse repository at this point
Copy the full SHA 7bd07c1View commit details -
AV Exclusions for performance, noise reduction
ionstorm committedOct 7, 2022 Configuration menu - View commit details
-
Copy full SHA for 995be59 - Browse repository at this point
Copy the full SHA 995be59View commit details -
MITRE Tagging and a few new detections
ionstorm committedOct 7, 2022 Configuration menu - View commit details
-
Copy full SHA for 8c78a7d - Browse repository at this point
Copy the full SHA 8c78a7dView commit details -
Move Double Extensions under masquerading
ionstorm committedOct 7, 2022 Configuration menu - View commit details
-
Copy full SHA for e1d603d - Browse repository at this point
Copy the full SHA e1d603dView commit details -
ionstorm committed
Oct 7, 2022 Configuration menu - View commit details
-
Copy full SHA for 0fd0694 - Browse repository at this point
Copy the full SHA 0fd0694View commit details -
Some new detections to track spearphishing attachments and more
ionstorm committedOct 7, 2022 Configuration menu - View commit details
-
Copy full SHA for 1d16037 - Browse repository at this point
Copy the full SHA 1d16037View commit details -
additional mounted devices detection besides mounted devices keys to …
…ensure logging of iso/img malware
ionstorm committedOct 7, 2022 Configuration menu - View commit details
-
Copy full SHA for ede7067 - Browse repository at this point
Copy the full SHA ede7067View commit details -
Add alerting in Amcache for virtual DVD-ROM Mount after iso mount for…
… additional telemetry for iso/img malware.
ionstorm committedOct 7, 2022 Configuration menu - View commit details
-
Copy full SHA for 729b8a9 - Browse repository at this point
Copy the full SHA 729b8a9View commit details -
Add Bitlocker Status Monitoring for System drive with alerting enabled.
ionstorm committedOct 7, 2022 Configuration menu - View commit details
-
Copy full SHA for 5b57c5c - Browse repository at this point
Copy the full SHA 5b57c5cView commit details -
Add Bitlocker Status Monitoring for System drive with alerting enabled.
Fix
ionstorm committedOct 7, 2022 Configuration menu - View commit details
-
Copy full SHA for 7ccb9bd - Browse repository at this point
Copy the full SHA 7ccb9bdView commit details -
Push Vulnerable Driver detections from Nasreddine Bencherchali
https://twitter.com/nas_bench/status/1578433581479002112 ref: https://github.com/SigmaHQ/sigma/blob/master/rules/windows/driver_load/driver_load_vuln_drivers.yml
ionstorm committedOct 7, 2022 Configuration menu - View commit details
-
Copy full SHA for b7d421a - Browse repository at this point
Copy the full SHA b7d421aView commit details -
Add Risk Rating to vuln driver loads
ionstorm committedOct 7, 2022 Configuration menu - View commit details
-
Copy full SHA for 81679a2 - Browse repository at this point
Copy the full SHA 81679a2View commit details
Commits on Oct 21, 2022
-
Removing Blocking from Config due to reports of interference of windo…
…ws updates. No logs were provided yet to troubleshoot, so splitting out the blocking config. Use blocking config at your own risk
ionstorm committedOct 21, 2022 Configuration menu - View commit details
-
Copy full SHA for a99afce - Browse repository at this point
Copy the full SHA a99afceView commit details
Commits on Jun 27, 2023
-
ionstorm committed
Jun 27, 2023 Configuration menu - View commit details
-
Copy full SHA for f93cc99 - Browse repository at this point
Copy the full SHA f93cc99View commit details -
Sysmon v15 update schema + 1 test rule for C:\users\*\Downloads
ionstorm committedJun 27, 2023 Configuration menu - View commit details
-
Copy full SHA for d5382ff - Browse repository at this point
Copy the full SHA d5382ffView commit details -
Added Potential Noisy Rule, exclusions need to be added under global …
…as its an or rule.
ionstorm committedJun 27, 2023 Configuration menu - View commit details
-
Copy full SHA for aa679c7 - Browse repository at this point
Copy the full SHA aa679c7View commit details -
Unusual File extension written as PE, enabled alerting
ionstorm committedJun 27, 2023 Configuration menu - View commit details
-
Copy full SHA for 306a628 - Browse repository at this point
Copy the full SHA 306a628View commit details
Commits on Jul 5, 2023
-
Big update thanks to Florian Roth, Majority of updates are mirrored a…
…nd MITRE Tagged from Florian's Sysmon config here: https://github.com/Neo23x0/sysmon-config/blob/master/sysmonconfig-export.xml
ionstorm committedJul 5, 2023 Configuration menu - View commit details
-
Copy full SHA for 6a5df4c - Browse repository at this point
Copy the full SHA 6a5df4cView commit details -
ionstorm committed
Jul 5, 2023 Configuration menu - View commit details
-
Copy full SHA for 60f27bb - Browse repository at this point
Copy the full SHA 60f27bbView commit details -
Break out some Pe Executable rules with MITRE Tagging
ionstorm committedJul 5, 2023 Configuration menu - View commit details
-
Copy full SHA for dac2f47 - Browse repository at this point
Copy the full SHA dac2f47View commit details -
Add Spear Phishing detection, add @twitter tagging
ionstorm committedJul 5, 2023 Configuration menu - View commit details
-
Copy full SHA for 30c2337 - Browse repository at this point
Copy the full SHA 30c2337View commit details -
Add NerbalOne's Powershell Sysmon Installer, add exclusions for asus …
…firmware bin file
ionstorm committedJul 5, 2023 Configuration menu - View commit details
-
Copy full SHA for 0ab30cc - Browse repository at this point
Copy the full SHA 0ab30ccView commit details
Commits on Jul 6, 2023
-
ionstorm committed
Jul 6, 2023 Configuration menu - View commit details
-
Copy full SHA for baaf02d - Browse repository at this point
Copy the full SHA baaf02dView commit details
Commits on Jul 10, 2023
-
Fix some inactive/broken rules and filtering
ionstorm committedJul 10, 2023 Configuration menu - View commit details
-
Copy full SHA for 00185b9 - Browse repository at this point
Copy the full SHA 00185b9View commit details -
Re-enable Browser Extension monitoring for Chrome, added MITRE Tagging
ionstorm committedJul 10, 2023 Configuration menu - View commit details
-
Copy full SHA for 91c9f54 - Browse repository at this point
Copy the full SHA 91c9f54View commit details
Commits on Sep 6, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 3ee217b - Browse repository at this point
Copy the full SHA 3ee217bView commit details -
Configuration menu - View commit details
-
Copy full SHA for ee20ccd - Browse repository at this point
Copy the full SHA ee20ccdView commit details -
Configuration menu - View commit details
-
Copy full SHA for ca6f0aa - Browse repository at this point
Copy the full SHA ca6f0aaView commit details
Commits on Sep 7, 2023
-
Revert "Added changes from @ion-storm config."
This reverts commit ee20ccd.
Configuration menu - View commit details
-
Copy full SHA for 5316d5d - Browse repository at this point
Copy the full SHA 5316d5dView commit details -
Configuration menu - View commit details
-
Copy full SHA for 7449900 - Browse repository at this point
Copy the full SHA 7449900View commit details -
Configuration menu - View commit details
-
Copy full SHA for 9b94ebd - Browse repository at this point
Copy the full SHA 9b94ebdView commit details -
Configuration menu - View commit details
-
Copy full SHA for 3aecb5d - Browse repository at this point
Copy the full SHA 3aecb5dView commit details -
Configuration menu - View commit details
-
Copy full SHA for 029f044 - Browse repository at this point
Copy the full SHA 029f044View commit details -
Configuration menu - View commit details
-
Copy full SHA for e60c40b - Browse repository at this point
Copy the full SHA e60c40bView commit details -
Configuration menu - View commit details
-
Copy full SHA for 729a198 - Browse repository at this point
Copy the full SHA 729a198View commit details
Commits on Sep 8, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 470a8b9 - Browse repository at this point
Copy the full SHA 470a8b9View commit details -
Configuration menu - View commit details
-
Copy full SHA for 3b46203 - Browse repository at this point
Copy the full SHA 3b46203View commit details -
Configuration menu - View commit details
-
Copy full SHA for 559a4e7 - Browse repository at this point
Copy the full SHA 559a4e7View commit details -
Configuration menu - View commit details
-
Copy full SHA for e7830ee - Browse repository at this point
Copy the full SHA e7830eeView commit details -
Configuration menu - View commit details
-
Copy full SHA for 6c3876d - Browse repository at this point
Copy the full SHA 6c3876dView commit details -
Configuration menu - View commit details
-
Copy full SHA for d34a18e - Browse repository at this point
Copy the full SHA d34a18eView commit details -
Configuration menu - View commit details
-
Copy full SHA for dd4d076 - Browse repository at this point
Copy the full SHA dd4d076View commit details -
Configuration menu - View commit details
-
Copy full SHA for 3264134 - Browse repository at this point
Copy the full SHA 3264134View commit details -
Configuration menu - View commit details
-
Copy full SHA for 98409cd - Browse repository at this point
Copy the full SHA 98409cdView commit details -
Configuration menu - View commit details
-
Copy full SHA for 6d3dedc - Browse repository at this point
Copy the full SHA 6d3dedcView commit details -
Configuration menu - View commit details
-
Copy full SHA for c2220ef - Browse repository at this point
Copy the full SHA c2220efView commit details -
Configuration menu - View commit details
-
Copy full SHA for b87e261 - Browse repository at this point
Copy the full SHA b87e261View commit details -
Configuration menu - View commit details
-
Copy full SHA for d0cfa8a - Browse repository at this point
Copy the full SHA d0cfa8aView commit details -
Configuration menu - View commit details
-
Copy full SHA for 3f3ccfe - Browse repository at this point
Copy the full SHA 3f3ccfeView commit details
Commits on Sep 11, 2023
-
Configuration menu - View commit details
-
Copy full SHA for a656aef - Browse repository at this point
Copy the full SHA a656aefView commit details
Commits on Sep 12, 2023
-
Merge pull request #26 from NerbalOne/master
Updated rules and added exclusions. This config also doesn't have the duplicate Event ID 29 rules. Thanks to @benmontour for making us aware of the excludes any issue on line 3962.
Configuration menu - View commit details
-
Copy full SHA for 94d353f - Browse repository at this point
Copy the full SHA 94d353fView commit details