reecdeep / segugio
Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extracting the malware's final stage configuration.
☆139Updated last month
Related projects ⓘ
Alternatives and complementary repositories for segugio
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆110Updated 7 months ago
- LOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. T…☆105Updated last month
- Harness the power of Splunk for your investigations☆76Updated 2 weeks ago
- Active C&C Detector☆149Updated last year
- LotL RMM☆86Updated last month
- God Mode Detection Rules☆130Updated 3 months ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆148Updated 5 months ago
- Pythia is a versatile query format designed to facilitate the discovery of malicious infrastructure by seamlessly converting into the syn…☆30Updated 3 months ago
- A tool collection for filtering and visualizing logon events. Designed to help answering the "Cotton Eye Joe" question (Where did you com…☆161Updated this week
- CarbonBlack EDR detection rules and response actions☆71Updated 2 months ago
- This page is a result of the ongoing hands-on research around advanced Linux attacks, detection and forensics techniques and tools.☆124Updated last year
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆66Updated this week
- Parses USB connection artifacts from offline Registry hives☆66Updated 3 weeks ago
- Purpleteam scripts simulation & Detection - trigger events for SOC detections☆157Updated this week
- Sigma rules to share with the community☆115Updated last month
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- Detection Engineering with YARA☆85Updated 10 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆50Updated 2 weeks ago
- Free training course offered at Hack Space Con 2023☆132Updated last year
- A collection of CVEs weaponized by ransomware operators☆52Updated this week
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆75Updated 2 weeks ago
- The Threat Actor Profile Guide for CTI Analysts☆96Updated last year
- ☆82Updated 2 months ago
- A specification and style guide for YARA rules☆37Updated 8 months ago
- CLI tools for forensic investigation of Windows artifacts☆315Updated last week
- Automated YARA Rule Standardization and Quality Assurance Tool☆159Updated this week
- DFIR project to collect and analyze events in Google Workspace☆13Updated 7 months ago
- ☆70Updated this week