Cyb3r-Monk / ACCD
Active C&C Detector
☆149Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ACCD
- CarbonBlack EDR detection rules and response actions☆71Updated last month
- Sigma rules to share with the community☆115Updated last month
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆110Updated 7 months ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- Default Detections for EDR☆94Updated 8 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆93Updated 11 months ago
- The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson☆144Updated last year
- LotL RMM☆85Updated 3 weeks ago
- M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.☆111Updated 6 months ago
- A list of RMMs designed to be used in automation to build alerts☆108Updated last week
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆68Updated 11 months ago
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- LOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. T…☆104Updated 3 weeks ago
- ☆155Updated 11 months ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆66Updated this week
- Harness the power of Splunk for your investigations☆76Updated last week
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆85Updated 3 years ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 5 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆75Updated 2 weeks ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- Purpleteam scripts simulation & Detection - trigger events for SOC detections☆153Updated 3 weeks ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆148Updated 5 months ago
- Test case indexes☆37Updated 4 months ago
- Yara Rules for Modern Malware☆67Updated 8 months ago
- ☆186Updated last week
- ☆70Updated 2 weeks ago
- A C# based tool for analysing malicious OneNote documents☆107Updated last year