cado-security / MalwareAnalysis
MalwareAnalysis
☆12Updated 4 years ago
Alternatives and similar repositories for MalwareAnalysis:
Users that are interested in MalwareAnalysis are comparing it to the libraries listed below
- A collection of useful PowerShell tools to collect, organize, and visualize Sysmon event data☆39Updated 4 years ago
- Microsoft GPO Readiness Lateral Movement Detection Tool☆16Updated 2 years ago
- General Content☆21Updated 6 months ago
- OSSEM Modular☆27Updated 4 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆101Updated last year
- incident response scripts☆19Updated 5 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- List of PowerShell commands and commandlets that should be in your Powershel watchlist☆37Updated 3 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- ☆26Updated 3 years ago
- PowerShell Script to facilitate the processing of SRUM data for on-the-fly forensics and if needed threat hunting☆23Updated 5 years ago
- BloodHound Data Scanner☆44Updated 4 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Information about most important hunts which can be performed by Threat hunters while searching for any adversary/threats inside the orga…☆15Updated 5 years ago
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆89Updated 2 years ago
- Threat Mitigation Strategies☆25Updated last year
- Mapping your datasources and detections to the MITRE ATT&CK Navigator framework.☆57Updated 4 years ago
- ☆37Updated 3 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Publicly shareable windows event log message data☆27Updated 5 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- ☆15Updated 4 years ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆25Updated last month
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Hunting Queries for Microsoft Defender Security Center https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defe…☆37Updated 3 years ago
- ☆41Updated 9 months ago