BinaryDefense / YaraMemoryScanner
Simple PowerShell script to enable process scanning with Yara.
☆91Updated 2 years ago
Alternatives and similar repositories for YaraMemoryScanner:
Users that are interested in YaraMemoryScanner are comparing it to the libraries listed below
- Yara Rules for Modern Malware☆73Updated 11 months ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆76Updated last year
- Create a cool process tree like https://twitter.com/ACEResponder.☆35Updated last year
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Default Detections for EDR☆97Updated 11 months ago
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆93Updated last year
- Baseline a Windows System against LOLBAS☆25Updated 9 months ago
- ☆38Updated 3 years ago
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- ☆82Updated 2 years ago
- ShellSweeping the evil.☆52Updated 7 months ago
- PS-TrustedDocuments: PowerShell script to handle information on trusted documents for Microsoft Office☆34Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- ☆47Updated 4 years ago
- A home for detection content developed by the delivr.to team☆67Updated last week
- Browse Windows Prefetch versions: 17,23,26,30v1/2,31 & some of SuperFetch .7db/.db's☆59Updated last month
- C# Desktop GUI application that either performs YARA scan locally or prepares the scan in Active Directory domain environment with a few …☆33Updated 3 years ago
- Carbon Black TAU Excel 4 Macro Analysis☆40Updated last year
- ☆26Updated 3 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Pushes Sysmon Configs☆89Updated 3 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated 10 months ago
- Bloodhound Portable for Windows☆51Updated last year
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆59Updated this week
- Active C&C Detector☆152Updated last year
- ☆41Updated 10 months ago
- Triaging Windows event logs based on SANS Poster☆39Updated 2 years ago
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆54Updated 2 years ago
- ESXi Cyber Security Incident Response Script☆23Updated 5 months ago