nccgroup / WindowsMemPageDelta
A Microsoft Windows service to provide telemetry on Windows executable memory page changes to facilitate threat detection
☆28Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for WindowsMemPageDelta
- A set of tools for collecting forensic information☆26Updated 4 years ago
- ☆26Updated 6 years ago
- Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.☆41Updated 6 years ago
- ☆31Updated 2 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- Generates YARA rules to detect malware using API hashing☆17Updated 3 years ago
- Trace ScriptBlock execution for powershell v2☆39Updated 4 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- ☆10Updated 4 years ago
- ☆12Updated 3 years ago
- A PowerShell script to prevent Sysmon from writing its events☆14Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- A tool to create COM class/interface relationships in neo4j☆47Updated 2 years ago
- The repository accompanying the Buer Emulation workshop☆23Updated 3 years ago
- Speaking materials from conferences I've given☆9Updated 2 years ago
- Change up a binary's embedded resources with this little creature.☆33Updated 4 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- C# User Simulation☆33Updated 2 years ago
- Run Managed Assemblies with RunDll☆16Updated 6 years ago
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- ☆23Updated 4 years ago
- Threat Mitigation Strategies☆25Updated last year
- ☆60Updated 4 years ago
- ☆13Updated 8 years ago
- A Windows REG file to enable all default PowerShell logging on a system with PowerShell v5 installed☆16Updated 8 years ago
- Steezy - Ghetto Yara Generation☆15Updated last year
- Extract the password of the current user from flow (keylogger, config file, ..) Use SSPI to get a valid NTLM challenge/response and test …☆57Updated 5 years ago
- This is a repository that is meant to hold detections for various process injection techniques.☆33Updated 4 years ago
- Automation Engine using the Covenant API and lua scripting☆24Updated last year