Neo23x0 / Rewind
Immediate Virus Infection Counter Measures
☆62Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Rewind
- A canary designed to minimize the impact from certain Ransomware actors☆98Updated 3 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- A YARA Rule Performance Measurement Tool☆58Updated 8 months ago
- ☆68Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- XOR Key Extractor☆48Updated 3 months ago
- Neutering Sysmon via driver unload☆222Updated 2 years ago
- Browser Shortcuts for Cyber Security Related Online Services☆78Updated 3 years ago
- Random hunting ordiented yara rules☆95Updated last year
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- Using Microsoft 365 App Passwords for persistence☆23Updated 4 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- A repo to document API functions mapped to security events across diverse platforms☆74Updated 5 years ago
- ☆27Updated 2 years ago
- C# User Simulation☆33Updated 2 years ago
- ☆37Updated 2 years ago
- Carbon Black Response IR tool☆53Updated 3 years ago
- An uploader honeypot designed to look like poor website security.☆26Updated last month
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- Registry permission scanner written in C# for finding potential privesc avenues within registry☆84Updated 3 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 3 years ago
- A collection of scripts for the purpose of gathering open source intelligence, to be presented at GrayHat, BSides Denver, and Information…☆24Updated 3 years ago
- Login Pages Database forms a knowledge base on login pages related to malicious activities (C2 panels, phishing kits...).☆38Updated last year
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 5 years ago
- A guide on how to write fast and memory friendly YARA rules☆126Updated last year
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆131Updated 2 years ago
- AdHoc solutions☆48Updated last year
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago