CD-R0M / YARA
Hundred Days of Yara Challenge
☆12Updated 2 years ago
Alternatives and similar repositories for YARA:
Users that are interested in YARA are comparing it to the libraries listed below
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆26Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- ☆32Updated 2 years ago
- ☆34Updated 2 years ago
- ☆14Updated 8 months ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- Scripts to for ready-to-use Velociraptor instance deployment in Azure☆13Updated last year
- ☆18Updated 10 months ago
- ☆19Updated last year
- ☆22Updated last year
- Repo with supporting material for the talk titled "Cracking the Beacon: Automating the extraction of implant configurations"☆11Updated 2 years ago
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated last year
- ESXi Cyber Security Incident Response Script☆22Updated 4 months ago
- General Content☆21Updated 6 months ago
- ☆22Updated this week
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated last year
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆32Updated last month
- Living off the False Positive!☆33Updated 5 months ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆34Updated last year
- Yara rules☆20Updated last year
- A repository of Sysmon For Linux configuration modules☆15Updated 3 years ago
- ShellSweeping the evil.☆52Updated 7 months ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year