mttaggart / wtfbins
WTF are these binaries doing?! A list of benign applications that mimic malicious behavior.
☆150Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for wtfbins
- Active C&C Detector☆150Updated last year
- The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson☆145Updated last year
- ☆187Updated 3 weeks ago
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- Repository of attack and defensive information for Business Email Compromise investigations☆230Updated 2 months ago
- The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory C…☆232Updated 11 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- Purpleteam scripts simulation & Detection - trigger events for SOC detections☆158Updated last week
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- A collection of Powershell scripts that will help automate the build process for a Marvel domain.☆144Updated 8 months ago
- Windows Malware Investigation Scripts & Docs☆75Updated last week
- Sigma rules to share with the community☆115Updated 2 months ago
- M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.☆112Updated this week
- ☆222Updated 6 months ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆136Updated 4 months ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆148Updated 6 months ago
- A tool collection for filtering and visualizing logon events. Designed to help answering the "Cotton Eye Joe" question (Where did you com…☆162Updated last week
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆86Updated 3 years ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆147Updated 2 years ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- A GUI to query the API of abuse.ch.☆70Updated 2 years ago
- Takajō (鷹匠) is a Hayabusa results analyzer.☆91Updated last week
- Full of public notes and Utilities☆86Updated this week
- Jupyter Notebooks for the Blue Team☆141Updated last year
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆76Updated last week
- PowerShell script helping Incident Responders discover potential adversary persistence mechanisms.☆308Updated last month