0xrawsec / gene
Signature engine for all your logs
☆165Updated last year
Alternatives and similar repositories for gene:
Users that are interested in gene are comparing it to the libraries listed below
- SysmonX - An Augmented Drop-In Replacement of Sysmon☆212Updated 5 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆93Updated 2 months ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆100Updated 4 months ago
- YARA rule analyzer to improve rule quality and performance☆95Updated 3 weeks ago
- c2 traffic☆189Updated last year
- A repository that maps API calls to Sysmon Event ID's.☆117Updated 2 years ago
- Blueteam operational triage registry hunting/forensic tool.☆144Updated last year
- ☆159Updated 3 years ago
- Anything Sysmon related from the MSTIC R&D team☆148Updated 7 months ago
- simple YARA-based IOC scanner☆165Updated last week
- Sysmon EDR POC Build within Powershell to prove ability.☆218Updated 3 years ago
- ☆39Updated 2 years ago
- Golang Parser for Microsoft Event Logs☆101Updated this week
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆85Updated 2 years ago
- Automatic YARA rule generation for Malpedia☆156Updated 2 years ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated last month
- Sigma Detection Rule Repository☆84Updated 4 years ago
- A guide on how to write fast and memory friendly YARA rules☆127Updated last year
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆125Updated 2 years ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆133Updated 4 years ago
- Random hunting ordiented yara rules☆95Updated last year
- An Inofficial Sysmon Version History (Change Log)☆32Updated 4 years ago
- Sigma rules from Joe Security☆202Updated 2 months ago
- A repo to document API functions mapped to security events across diverse platforms☆74Updated 5 years ago
- Invoke-LiveResponse☆145Updated 2 years ago
- Research indicators and detection rules☆66Updated last year
- A tool for de-obfuscating PowerShell scripts☆67Updated 5 years ago
- Log newly created WMI consumers and processes to the Windows Application event log☆124Updated 6 years ago
- ☆116Updated 11 months ago