Neo23x0 / Rewind
Immediate Virus Infection Counter Measures
☆62Updated 3 years ago
Alternatives and similar repositories for Rewind:
Users that are interested in Rewind are comparing it to the libraries listed below
- Random hunting ordiented yara rules☆95Updated last year
- A YARA Rule Performance Measurement Tool☆58Updated 11 months ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- Simple yara rule manager☆66Updated 2 years ago
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- A GUI to query the API of abuse.ch.☆70Updated 2 years ago
- XOR Key Extractor☆50Updated 6 months ago
- ☆34Updated 3 years ago
- ☆38Updated 3 years ago
- Website crawler with YARA detection☆88Updated last year
- A repo to document API functions mapped to security events across diverse platforms☆75Updated 5 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆147Updated last year
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆64Updated 2 years ago
- A canary designed to minimize the impact from certain Ransomware actors☆98Updated 3 years ago
- TAPIR is a multi-user, client/server, incident response framework☆44Updated 2 years ago
- Various capabilities for static malware analysis.☆77Updated 5 months ago
- A guide on how to write fast and memory friendly YARA rules☆136Updated last week
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 3 years ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆130Updated 3 years ago
- Browser Shortcuts for Cyber Security Related Online Services☆78Updated 4 years ago
- ☆144Updated 8 months ago
- Login Pages Database forms a knowledge base on login pages related to malicious activities (C2 panels, phishing kits...).☆38Updated 2 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- ☆23Updated last year
- Because phishtank was taken.. explore phishing kits in a contained environment!☆46Updated 2 years ago
- ☆28Updated 2 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year