mitre / adversary
A CALDERA plugin
☆17Updated 4 years ago
Alternatives and similar repositories for adversary:
Users that are interested in adversary are comparing it to the libraries listed below
- ☆20Updated 7 years ago
- Generate YARA rules for OOXML documents.☆38Updated last year
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- A collection of Indicators of Compromise (IoCs), most aligning with samples derived from the signatures in the YARA-Signatures repo☆29Updated 4 years ago
- This is a repository that is meant to hold detections for various process injection techniques.☆34Updated 5 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- A tool to help malware analysts signature unique parts of RTF documents☆29Updated 2 months ago
- Steezy - Ghetto Yara Generation☆15Updated 2 years ago
- Endpoint monitoring stack.☆18Updated 9 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆60Updated 7 years ago
- Scans a malware file and lists down the related MBC (Malware Behavior Catalog) details.☆22Updated 2 years ago
- This repository regroups the Yara Rules for the Unprotect Project☆24Updated 4 years ago
- A mapping of used malware names to commonly known family names☆62Updated 2 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- ☆26Updated last year
- Mass Triage Tools☆20Updated last month
- Validates yara rules and tries to repair the broken ones.☆39Updated 4 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- Attack Tool Timing and Reporting - Structured Attack Logging Format☆21Updated 2 years ago
- C# User Simulation☆32Updated 2 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- Set of utilities for getting information about Windows Events☆15Updated 6 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆58Updated 5 years ago
- Merge all Yara rules from official Yara github repository in one .yar file☆28Updated 6 years ago
- Userland API monitor for threat hunting☆58Updated 5 years ago
- Parsing MITRE EDR Evaluation results☆12Updated 6 years ago