0xrawsec / whids
Open Source EDR for Windows
☆1,199Updated 2 years ago
Alternatives and similar repositories for whids:
Users that are interested in whids are comparing it to the libraries listed below
- An Active Defense and EDR software to empower Blue Teams☆1,268Updated last year
- APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the …☆1,312Updated 4 months ago
- Defences against Cobalt Strike☆1,282Updated 2 years ago
- Utilities for Sysmon☆1,510Updated last month
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆705Updated last month
- A collection of red team and adversary emulation resources developed and released by MITRE.☆499Updated 3 years ago
- Windows Events Attack Samples☆2,326Updated 2 years ago
- Elastic Security detection content for Endpoint☆1,152Updated last week
- ☆541Updated last year
- ReversingLabs YARA Rules☆804Updated last week
- A repository of sysmon configuration modules☆2,748Updated 7 months ago
- Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red…☆894Updated last month
- TrustedSec Sysinternals Sysmon Community Guide☆1,198Updated 10 months ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,145Updated last year
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆559Updated 2 months ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆844Updated 3 years ago
- ☆2,062Updated 2 years ago
- Mapping the MITRE ATT&CK Matrix with Osquery☆790Updated last year
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆912Updated last year
- Repository of YARA rules made by Trellix ATR Team☆583Updated 2 weeks ago
- ☆514Updated 5 months ago
- Sophos-originated indicators-of-compromise from published reports☆573Updated last week
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆706Updated 2 years ago
- PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monit…☆795Updated 3 months ago
- Open Source Security Events Metadata (OSSEM)☆1,260Updated 2 years ago
- This project aims to compare and evaluate the telemetry of various EDR products.☆1,783Updated last week
- ☆1,047Updated last year
- Ransomware simulator written in Golang☆430Updated 2 years ago
- Utilities for MITRE™ ATT&CK☆1,024Updated 10 months ago
- Automatically created C2 Feeds☆592Updated this week