Yamato-Security / hayabusa-sample-evtx
Sample evtx files to use for testing hayabusa detection rules
☆44Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for hayabusa-sample-evtx
- Harness the power of Splunk for your investigations☆77Updated this week
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆68Updated last year
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆144Updated this week
- CarbonBlack EDR detection rules and response actions☆71Updated 2 months ago
- JPCERT/CC public YARA rules repository☆103Updated 5 months ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆49Updated last year
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆76Updated last week
- Slides of my public talks☆46Updated 11 months ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆66Updated last week
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 3 months ago
- Takajō (鷹匠) is a Hayabusa results analyzer.☆91Updated 2 weeks ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- BlackBerry Threat Research & Intelligence☆93Updated last year
- USN Journal full path builder☆36Updated 2 months ago
- Remote access and Antivirus Logging Database☆41Updated 6 months ago
- ☆21Updated last month
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- Detection Engineering with YARA☆85Updated 10 months ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆35Updated 11 months ago
- ☆61Updated this week
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- A repository of my own Sigma detection rules.☆156Updated 2 months ago
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆57Updated 6 months ago
- RegRipper4.0☆39Updated last year
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆94Updated last year
- ☆19Updated last year
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆148Updated 6 months ago
- Library of threat hunts to get any user started!☆40Updated 4 years ago