dtrizna / SysmonRNN
All necessary code in order to feed Sysmon data into Recurrent Neural Network
☆17Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for SysmonRNN
- Links to malware-related YARA rules☆14Updated 2 years ago
- This is a repository that is meant to hold detections for various process injection techniques.☆33Updated 4 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Telsy CTI Research Team☆57Updated 3 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆37Updated 3 months ago
- ☆39Updated 2 years ago
- Tracking APT IOCs☆25Updated 3 years ago
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆122Updated 2 years ago
- Modular malware analysis artifact collection and correlation framework☆52Updated 6 months ago
- ☆34Updated last year
- Scans a malware file and lists down the related MBC (Malware Behavior Catalog) details.☆20Updated 2 years ago
- Cybersecurity Incidents Mind Maps☆32Updated 3 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 6 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- Dynamic PowerShell Analysis Framework Based Upon PowerShell Debugging Functionality☆82Updated last year
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules☆49Updated last year
- Generate YARA rules for OOXML documents.☆37Updated last year
- ☆43Updated last year
- A collection of Indicators of Compromise (IoCs), most aligning with samples derived from the signatures in the YARA-Signatures repo☆30Updated 4 years ago
- ☆23Updated 7 months ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- ssdeep cluster analysis for malware files☆29Updated 4 years ago
- Surface Analysis System on Cloud☆19Updated 10 months ago
- ProcDot Malware Sandbox☆21Updated 6 years ago
- Repository of Yara rules created by the Stratosphere team☆26Updated 3 years ago
- Userland API monitor for threat hunting☆55Updated 4 years ago