klsecservices / Publications
☆40Updated 2 weeks ago
Alternatives and similar repositories for Publications:
Users that are interested in Publications are comparing it to the libraries listed below
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- Analytics for Accounting logs from Network devices☆17Updated 4 years ago
- A YARA Rule Performance Measurement Tool☆59Updated last year
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated 2 years ago
- Challenges from past S4 (SCADA Security Scientific Symposium) Capture-the-Flag contests.☆28Updated 8 years ago
- ☆53Updated 6 years ago
- C# User Simulation☆32Updated 2 years ago
- Collection of YARA signatures from individual research☆44Updated last year
- Parsing MITRE EDR Evaluation results☆12Updated 6 years ago
- Sample files for Control Things Platform☆38Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- ☆15Updated 3 years ago
- A GUI/REST interface to find similarities in large sets (think: binaries). Based on ssdeep.☆19Updated 2 years ago
- Generate YARA rules for OOXML documents.☆38Updated last year
- A repo to document API functions mapped to security events across diverse platforms☆75Updated 5 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- Use Markov Chains to obfuscate data as other data☆52Updated 8 years ago
- Modbus VCR☆27Updated 7 years ago
- ☆14Updated 6 years ago
- Old home of LimaCharlie, open source EDR☆30Updated last year
- Honeybag helps you to create 'bait archive' with any folders and files, notify you if someone accesses it☆16Updated 4 years ago
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆13Updated 3 years ago
- Exploit funcionales para pruebas de seguridad en entornos industriales☆11Updated 4 years ago
- Exercises for C# Workshop at Wild West Hackin' Fest 2018 & 2019.☆64Updated 5 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- Exfiltration based on custom X509 certificates☆26Updated last year
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago