0xrawsec / gene
Signature engine for all your logs
☆160Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for gene
- SysmonX - An Augmented Drop-In Replacement of Sysmon☆208Updated 5 years ago
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- A VBA parser and emulation engine to analyze malicious macros.☆91Updated this week
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆98Updated 2 months ago
- simple YARA-based IOC scanner☆164Updated 2 months ago
- Sysmon EDR POC Build within Powershell to prove ability.☆218Updated 3 years ago
- Anything Sysmon related from the MSTIC R&D team☆146Updated 5 months ago
- Golang Parser for Microsoft Event Logs☆98Updated 3 months ago
- A repository that maps API calls to Sysmon Event ID's.☆116Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- c2 traffic☆188Updated last year
- ☆158Updated 3 years ago
- A guide on how to write fast and memory friendly YARA rules☆124Updated last year
- Cobalt Strike Beacon configuration extractor and parser.☆145Updated 3 years ago
- Automatic YARA rule generation for Malpedia☆154Updated 2 years ago
- A library for fast parse & import of Windows Eventlogs into Elasticsearch.☆80Updated 4 months ago
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆132Updated 4 years ago
- Random hunting ordiented yara rules☆95Updated last year
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆122Updated 2 years ago
- Automatically create YARA rules from malicious documents.☆208Updated 2 years ago
- Research indicators and detection rules☆66Updated last year
- Log newly created WMI consumers and processes to the Windows Application event log☆124Updated 6 years ago
- ☆294Updated 4 years ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆111Updated last year
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 5 years ago
- Set of Yara rules for finding files using magics headers☆135Updated 4 years ago
- Collection of rules created using YARA-Signator over Malpedia☆112Updated 11 months ago
- Automagically extract forensic timeline from volatile memory dump☆123Updated 6 months ago
- ☆61Updated last month
- Live forensic artifacts collector☆160Updated 4 months ago