mttaggart / wtfbins
WTF are these binaries doing?! A list of benign applications that mimic malicious behavior.
☆156Updated 3 months ago
Alternatives and similar repositories for wtfbins:
Users that are interested in wtfbins are comparing it to the libraries listed below
- The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson☆147Updated last year
- Active C&C Detector☆152Updated last year
- Jupyter Notebooks for the Blue Team☆145Updated 2 years ago
- ☆199Updated 3 months ago
- ☆117Updated 10 months ago
- The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory C…☆248Updated last year
- Windows Malware Investigation Scripts & Docs☆74Updated 3 months ago
- Sigma rules to share with the community☆118Updated 3 weeks ago
- A repository to share publicly available Velociraptor detection content☆126Updated this week
- Repository of attack and defensive information for Business Email Compromise investigations☆245Updated 2 weeks ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆88Updated 4 years ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- ☆232Updated 9 months ago
- Full of public notes and Utilities☆97Updated last week
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆200Updated 2 years ago
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- M365/Azure adversary simulation tool that generates realistic attack telemetry to help blue teams improve their detection and response ca…☆276Updated last month
- A collection of CVEs weaponized by ransomware operators☆104Updated last month
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆137Updated 7 months ago
- Some Threat Hunting queries useful for blue teamers☆124Updated 2 years ago
- A python script developed to process Windows memory images based on triage type.☆260Updated last year
- Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE☆110Updated last month
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated 3 weeks ago
- A tool collection for filtering and visualizing logon events. Designed to help answering the "Cotton Eye Joe" question (Where did you com…☆167Updated this week
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆84Updated last week
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆147Updated last year
- LOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. T…☆118Updated 3 weeks ago
- PowerShell script helping Incident Responders discover potential adversary persistence mechanisms.☆314Updated 3 months ago
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆182Updated 2 weeks ago