karemfaisal / SMUC
Simplified MITRE Use Cases, it describes the Attack and Detection
☆41Updated 4 years ago
Alternatives and similar repositories for SMUC:
Users that are interested in SMUC are comparing it to the libraries listed below
- Random hunting ordiented yara rules☆95Updated last year
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- Various capabilities for static malware analysis.☆75Updated 4 months ago
- Userland API monitor for threat hunting☆56Updated 4 years ago
- Research indicators and detection rules☆66Updated last year
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- Three datasets to practice Threat Hunting against.☆42Updated last year
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- A repo to document API functions mapped to security events across diverse platforms☆74Updated 5 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆131Updated 2 years ago
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- VSCode extension for the YARA pattern matching language☆63Updated last year
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆58Updated 2 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated 9 months ago
- Malware Samples that could be used for teaching students about malware analysis.☆52Updated 9 months ago
- ☆27Updated 2 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆63Updated 2 years ago
- ☆116Updated 11 months ago
- Malware Configuration Extraction Modules☆48Updated last year
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- mod to myaut2exe decompiler☆14Updated 7 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆101Updated last year
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆60Updated 2 years ago
- XOR Key Extractor☆49Updated 5 months ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Honeybag helps you to create 'bait archive' with any folders and files, notify you if someone accesses it☆16Updated 4 years ago
- Collection of YARA signatures from individual research☆42Updated last year