Navigate:
~$SIGMA0.1%

Sigma: Generic signature format for SIEM systems

YAML-based detection rules with SIEM query conversion.

LIVE RANKINGS • 06:52 AM • STEADY
OVERALL
#178
71
SECURITY
#15
6
30 DAY RANKING TREND
ovr#178
·Secur#15
STARS
10.0K
FORKS
2.5K
DOWNLOADS
84.3K
7D STARS
+8
7D FORKS
+2
See Repo:
Share:

Learn more about sigma

Sigma is a structured rule format designed to describe log-based detection methods in a platform-independent way. Rules are written in YAML and define patterns for identifying suspicious or malicious activity across log events. The format includes conversion tools that translate Sigma rules into native query languages for various SIEM systems including Elasticsearch, Splunk, and others. The repository maintains over 3000 community-contributed rules organized by category: generic detections, threat hunting rules, emerging threat rules, compliance rules, and placeholder rules.


1

Multi-SIEM Backend Conversion

Write detection rules once in YAML and convert to native query languages for Elasticsearch, Splunk, and other SIEMs through modular backends. Eliminates manual rewriting of detections across different platforms.

2

Community Rule Repository

Over 3000 peer-reviewed detection rules covering threat categories and compliance frameworks, organized and maintained by the community. Production-ready rules available without licensing costs or vendor lock-in.

3

Structured YAML Specification

Standardized schema supports flexible field matching, logical operators, and metadata tagging in human-readable format. Rules are simultaneously readable by analysts and parseable by automated tooling.


from sigma.rule import SigmaRule

rule = SigmaRule.from_yaml("""
title: Failed SSH Login
logsource:
    product: linux
    service: sshd
detection:
    selection:
        message: 'Failed password'
    condition: selection
level: low
""")

print(f"Rule: {rule.title}")
print(f"Level: {rule.level}")

vr2025-11-01

Adds 36 detection rules (AWS, Linux, Windows), removes 4 deprecated rules, and fixes 20+ false-positive filters across Office, PowerShell, and network detections.

  • Remove deprecated rules for Azure credential modification, PowerShell downloads, and Office AD parsing before upgrading detection pipelines.
  • Review new AWS console/MFA, Linux CVE-2025-32463, and EDR-Freeze rules to align alerting thresholds with your environment.
vr2025-10-01

Adds 42 new detection rules covering recent CVEs (CrushFTP RCE CVE-2025-54309, SharePoint ToolShell CVE-2025-53770, library-ms CVE-2025-24054) and 39 rule updates expanding coverage for Invoke-RestMethod, RTLO abuse, and Kerberos downgrade detection.

  • Deploy new rules for CrushFTP RCE, SharePoint ToolShell, and library-ms exploits to detect active exploitation attempts.
  • Review updated rules now detecting Invoke-RestMethod alongside Invoke-WebRequest for PowerShell download cradles and exfiltration patterns.
vr2025-07-08

Adds 44 new detection rules (Kerberos coercion, CVE-2025-33053, Katz Stealer, MeshAgent RAT) and updates 33 existing rules for broader coverage and reduced false positives.

  • Deploy new rules for CVE-2025-33053 RCE exploitation, Kerberos DNS SPN spoofing coercion, and Katz Stealer malware indicators.
  • Review updated PowerShell commandlet detections (BadSuccessor, Invoke-PowerDPAPI) and Windows Defender registry tampering coverage.


[ EXPLORE MORE ]

Related Repositories

Discover similar tools and frameworks used by developers