0xrawsec / whids
Open Source EDR for Windows
☆1,169Updated last year
Alternatives and similar repositories for whids:
Users that are interested in whids are comparing it to the libraries listed below
- An Active Defense and EDR software to empower Blue Teams☆1,249Updated last year
- APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the …☆1,280Updated 2 months ago
- Elastic Security detection content for Endpoint☆1,089Updated last week
- TrustedSec Sysinternals Sysmon Community Guide☆1,166Updated 8 months ago
- Windows Events Attack Samples☆2,291Updated 2 years ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆690Updated 3 weeks ago
- Utilities for Sysmon☆1,498Updated 8 months ago
- ☆533Updated last year
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆837Updated 3 years ago
- Defences against Cobalt Strike☆1,282Updated 2 years ago
- ReversingLabs YARA Rules☆785Updated last week
- Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red…☆876Updated last week
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆542Updated 2 weeks ago
- ☆1,039Updated last year
- A collection of red team and adversary emulation resources developed and released by MITRE.☆494Updated 3 years ago
- ☆512Updated 3 months ago
- This project aims to compare and evaluate the telemetry of various EDR products.☆1,748Updated this week
- A repository of sysmon configuration modules☆2,707Updated 5 months ago
- A toolset to make a system look as if it was the victim of an APT attack☆2,505Updated last year
- yarGen is a generator for YARA rules☆1,591Updated 7 months ago
- Sophos-originated indicators-of-compromise from published reports☆557Updated last week
- Automatically created C2 Feeds☆570Updated this week
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆707Updated 2 years ago
- ☆2,039Updated last year
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆906Updated last year
- Ransomware simulator written in Golang☆420Updated 2 years ago
- Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.☆912Updated 2 months ago
- Repository of YARA rules made by Trellix ATR Team☆577Updated last year
- PCAP Samples for Different Post Exploitation Techniques☆351Updated 3 years ago
- Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-Cradle…☆295Updated 3 years ago