RomaissaAdjailia / MindMaps
☆23Updated 2 years ago
Alternatives and similar repositories for MindMaps:
Users that are interested in MindMaps are comparing it to the libraries listed below
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- ShellSweeping the evil.☆52Updated 7 months ago
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆73Updated last year
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- ☆26Updated 3 years ago
- Baseline a Windows System against LOLBAS☆25Updated 8 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆36Updated last year
- PS-TrustedDocuments: PowerShell script to handle information on trusted documents for Microsoft Office☆34Updated last year
- Slides of my public talks☆48Updated last year
- Yara Rules for Modern Malware☆73Updated 10 months ago
- Pushes Sysmon Configs☆89Updated 3 years ago
- ESXi Cyber Security Incident Response Script☆22Updated 4 months ago
- General Content☆21Updated 6 months ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆57Updated this week
- My conference presentations☆66Updated last year
- Library of threat hunts to get any user started!☆41Updated 4 years ago
- Automatic detection engineering technical state compliance☆53Updated 6 months ago
- ☆45Updated last week
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆57Updated 2 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆26Updated 2 years ago
- Full of public notes and Utilities☆94Updated last month