JPCERTCC / DetectLM
Detecting Lateral Movement with Machine Learning
☆137Updated 7 years ago
Alternatives and similar repositories for DetectLM:
Users that are interested in DetectLM are comparing it to the libraries listed below
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- PowerShell No Agent Hunting☆109Updated 6 years ago
- A lightweight tool to load Windows Event Log evtx files into Elasticsearch.☆115Updated 4 years ago
- Mystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malici…☆82Updated 7 years ago
- A collection of infosec related scripts and information.☆53Updated 4 months ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆107Updated 4 years ago
- Understanding ATT&CK Matrix for Enterprise☆80Updated 6 years ago
- ☆349Updated 3 years ago
- Sandbox feature upgrade with the help of wrapped samples☆76Updated 6 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- Collecting & Hunting for IOCs with gusto and style☆237Updated 3 years ago
- TIH is an intelligence tool that helps you in searching for IOCs across multiple openly available security feeds and some well known APIs…☆149Updated 9 months ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆259Updated 6 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆98Updated last month
- Threat Alert Logic Repository☆92Updated 6 years ago
- A Yara rule generator for finding related samples and hunting☆158Updated 2 years ago
- Tools for the Computer Incident Response Team☆143Updated 7 years ago
- Reconstruct process trees from event logs☆147Updated 4 years ago
- Python script to decode common encoded PowerShell scripts☆216Updated 6 years ago
- PE Import Hash Generator☆75Updated 7 years ago
- Automated Tactics Techniques & Procedures☆252Updated last year
- Repository containing IOCs, CSV and MISP JSON from our blogs☆79Updated 3 years ago
- Malware/IOC ingestion and processing engine☆104Updated 6 years ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Allows you to quickly query a Windows machine for RAM artifacts☆219Updated 4 years ago
- A repo to hold some scripts pertaining WMI (Windows implementation of WBEM) forensics☆85Updated 7 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆115Updated 8 months ago
- ☆160Updated 4 years ago
- IR-Tools - PowerShell tools for IR☆130Updated 7 years ago