Squiblydoo / certReport
A tool to support the reporting of Authenticode Certificates by reducing the effort on individuals to report.
☆30Updated last month
Alternatives and similar repositories for certReport:
Users that are interested in certReport are comparing it to the libraries listed below
- Baseline a Windows System against LOLBAS☆25Updated 8 months ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆73Updated last year
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated 3 months ago
- Remote access and Antivirus Logging Database☆43Updated 8 months ago
- TIM is a Kusto investigation platform that enables a user to quickly pivot between data sources; annotate their findings; and promotes co…☆18Updated 5 months ago
- This repository is created to store the artifacts for any intrusions I share publicly.☆24Updated last year
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆50Updated last year
- ShellSweeping the evil.☆52Updated 7 months ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- This repository contains supplemental items including IOCs, and signatures discussed in Huntress blogposts, and other media.☆33Updated last month
- Logbook for Digital Forensics and Incident Response☆50Updated 6 months ago
- ☆20Updated last year
- USN Journal full path builder☆52Updated 4 months ago
- ☆49Updated last week
- Expose a lot of MDE telemetry that is not easily accessible in any searchable form☆102Updated last month
- Windows file metadata / forensic tool.☆16Updated 4 months ago
- ☆16Updated last month
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆36Updated last year
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆82Updated 5 months ago
- ☆18Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆50Updated last month
- Collection of scripts provided for public use☆34Updated 2 months ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆72Updated this week
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆57Updated 2 years ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- Yara Rules for Modern Malware☆73Updated 10 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆82Updated 2 months ago