maurapintor / unica_mlsec_labsLinks
☆11Updated 7 months ago
Alternatives and similar repositories for unica_mlsec_labs
Users that are interested in unica_mlsec_labs are comparing it to the libraries listed below
Sorting:
- An Adaptive Misuse Detection System☆43Updated 9 months ago
- ☆20Updated 2 years ago
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆125Updated 3 years ago
- ☆33Updated 3 years ago
- Code for BH21 talk: "Generating YARA Rules by Classifying Malicious Byte Sequences"☆17Updated 6 months ago
- My Notes from Hugging Face AI Agents Course☆14Updated 5 months ago
- “Intelliroot Code Injection Hunter” is a tool that can to help you identify injected malicious code. The tool can identify and extract po…☆15Updated 2 years ago
- This is a repository that is meant to hold detections for various process injection techniques.☆34Updated 5 years ago
- ☆25Updated 2 years ago
- Active C&C Detector☆155Updated last year
- ShellSweeping the evil.☆53Updated last year
- ☆10Updated 2 years ago
- Placeholder for my detection repo and misc detection engineering content☆42Updated last year
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆64Updated 3 years ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆80Updated 2 months ago
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆89Updated 11 months ago
- Quickly search for references to a GUID in DLLs, EXEs, and drivers☆74Updated 3 years ago
- ☆35Updated 2 months ago
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆25Updated last year
- Default Detections for EDR☆96Updated last year
- Create a cool process tree like https://twitter.com/ACEResponder.☆35Updated 2 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Yapscan is a YAra based Process SCANner, aimed at giving more control about what to scan and giving detailed reports on matches.☆61Updated 2 years ago
- ☆15Updated 2 years ago
- Simple PowerShell script to enable process scanning with Yara.☆96Updated 2 years ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆38Updated last year
- MEGR-APT: A Memory-Efficient APT Hunting System Based on Attack Representation Learning☆49Updated 3 months ago
- ☆27Updated 4 years ago
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated 2 years ago