redcanaryco / public-research
Public repository for Red Canary Research
☆37Updated 4 years ago
Alternatives and similar repositories for public-research:
Users that are interested in public-research are comparing it to the libraries listed below
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Radare2 Metadata Extraction to Elasticsearch☆21Updated 7 months ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- A powershell parser for https://github.com/ufrisk/MemProcFS☆44Updated 3 years ago
- C# User Simulation☆32Updated 2 years ago
- ☆15Updated 3 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- Links to malware-related YARA rules☆14Updated 2 years ago
- various slides and presentations I've worked on☆18Updated 10 months ago
- ☆22Updated 4 years ago
- Standardized Malware Analysis Tool☆52Updated 3 years ago
- Modular malware analysis artifact collection and correlation framework☆53Updated 8 months ago
- open source malware analysis and research notes dump☆26Updated last year
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Handy scripts to speed up malware analysis☆35Updated last year
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆48Updated 6 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 6 months ago
- ☆27Updated 2 years ago
- Maltego transforms to pivot between PE files based on their VirusTotal codeblocks☆18Updated 3 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- Merge all Yara rules from official Yara github repository in one .yar file☆28Updated 6 years ago
- ☆37Updated 3 years ago
- ☆18Updated 4 years ago
- A small utility to deal with malware embedded hashes.☆49Updated last year
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- ☆44Updated last year
- A set of tools for collecting forensic information☆26Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- This is a repository that is meant to hold detections for various process injection techniques.☆33Updated 4 years ago
- Carving tool based in Radare2 & Yara☆15Updated 6 years ago