klsecservices / Publications
☆36Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for Publications
- A YARA Rule Performance Measurement Tool☆58Updated 8 months ago
- A repo to document API functions mapped to security events across diverse platforms☆74Updated 5 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- ☆53Updated 5 years ago
- Parsing MITRE EDR Evaluation results☆12Updated 5 years ago
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- Analytics for Accounting logs from Network devices☆16Updated 3 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- I wanted to call this repo "Nuclear Football Codes". I was outvoted..☆68Updated last week
- Random hunting ordiented yara rules☆95Updated last year
- C# User Simulation☆33Updated 2 years ago
- Sandbox feature upgrade with the help of wrapped samples☆75Updated 6 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Use Markov Chains to obfuscate data as other data☆50Updated 8 years ago
- Cybersecurity Incidents Mind Maps☆32Updated 3 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆59Updated 6 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 3 years ago
- ☆12Updated 2 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year