0xrawsec / gene
Signature engine for all your logs
☆167Updated last year
Alternatives and similar repositories for gene:
Users that are interested in gene are comparing it to the libraries listed below
- SysmonX - An Augmented Drop-In Replacement of Sysmon☆212Updated 5 years ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆99Updated this week
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- A repository that maps API calls to Sysmon Event ID's.☆117Updated 2 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆93Updated this week
- Random hunting ordiented yara rules☆95Updated last year
- A tool for de-obfuscating PowerShell scripts☆67Updated 5 years ago
- c2 traffic☆189Updated 2 years ago
- ☆39Updated 2 years ago
- An Inofficial Sysmon Version History (Change Log)☆32Updated 4 years ago
- simple YARA-based IOC scanner☆166Updated this week
- ☆160Updated 4 years ago
- Cobalt Strike Beacon configuration extractor and parser.☆150Updated 3 years ago
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆125Updated 2 years ago
- Sigma Detection Rule Repository☆86Updated 4 years ago
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- A repo to document API functions mapped to security events across diverse platforms☆75Updated 5 years ago
- ☆116Updated last year
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆132Updated 2 years ago
- A lightweight tool to load Windows Event Log evtx files into Elasticsearch.☆115Updated 4 years ago
- Invoke-LiveResponse☆146Updated 2 years ago
- A library for fast parse & import of Windows Eventlogs into Elasticsearch.☆85Updated 7 months ago
- ☆297Updated 4 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 6 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆85Updated 2 years ago
- Golang Parser for Microsoft Event Logs☆101Updated 3 weeks ago
- Sysmon EDR POC Build within Powershell to prove ability.☆219Updated 3 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- ☆53Updated 5 years ago
- A guide on how to write fast and memory friendly YARA rules☆135Updated this week