moullos / Mitigate
Machine Interrogation To Identify Gaps & Techniques for Execution
☆32Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Mitigate
- C# User Simulation☆33Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Carbon Black Response IR tool☆53Updated 3 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆49Updated 7 months ago
- A list of Mitre Caldera compatible emulation-plans☆14Updated 3 years ago
- A repo to document API functions mapped to security events across diverse platforms☆74Updated 5 years ago
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆102Updated last year
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- ShellSweeping the evil.☆52Updated 5 months ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆56Updated last week
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Yara rules☆20Updated last year
- ☆43Updated last year
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- IcedID Decryption Tool☆27Updated 3 years ago
- ☆34Updated last year
- Random hunting ordiented yara rules☆95Updated last year
- ☆25Updated 3 years ago