Th1ru-M / Windows-Threat-Hunting
Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine
☆22Updated 2 months ago
Alternatives and similar repositories for Windows-Threat-Hunting:
Users that are interested in Windows-Threat-Hunting are comparing it to the libraries listed below
- Carbon Black Response IR tool☆53Updated 4 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Library of threat hunts to get any user started!☆42Updated 4 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- ☆44Updated last year
- ☆26Updated 3 years ago
- Tracking APT IOCs☆25Updated 4 years ago
- ☆41Updated 10 months ago
- Tweettioc Splunk App☆20Updated 4 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- Rhaegal is a tool written in Python 3 used to scan Windows Event Logs for suspicious logs. Rhaegal uses custom rule format to detect sus…☆39Updated last year
- Placeholder for my detection repo and misc detection engineering content☆42Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Active C2 IoCs☆97Updated 2 years ago
- The project was moved here https://github.com/atomic-threat-coverage/atomic-threat-coverage☆24Updated 5 years ago
- Picus Labs☆44Updated 3 years ago
- ShellSweeping the evil.☆52Updated 8 months ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆102Updated 2 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- C# User Simulation☆32Updated 2 years ago
- Userland API monitor for threat hunting☆57Updated 4 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆17Updated 2 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆58Updated 2 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago