sbidy / MacroMilter
This python based milter (mail-filter) checks an incoming mail for suspicious VBA macro code in MS 20xx Office attachments (doc, xls, ppt ...).
☆38Updated 3 years ago
Alternatives and similar repositories for MacroMilter:
Users that are interested in MacroMilter are comparing it to the libraries listed below
- CIRCL system forensic tools or a jumble of tools to support forensic☆42Updated last year
- Traceroute improved wrapper for CSIRT and CERT operators☆37Updated 3 months ago
- OSSEC Decoder & Rulesets for Sysmon Events☆15Updated 9 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- ☆11Updated 6 years ago
- The ContactDB project was initiated to cover the need for a tool to maintain contacts for CSIRT teams☆37Updated 2 years ago
- A Windows REG file to enable all default PowerShell logging on a system with PowerShell v5 installed☆16Updated 8 years ago
- A Postfix filter which takes a piped message and submits it to Cuckoo Sandbox☆11Updated 8 years ago
- Queries to parse sysmon event log file with microsoft logparser☆56Updated 9 years ago
- Crack your macros like the math pros.☆33Updated 7 years ago
- Fast Evidence Collector Toolkit is an incident response toolkit to collect evidences on a suspicious windows computer☆41Updated 4 years ago
- repo for sharing stuff☆16Updated last year
- DocBleachShell is the integration of the great DocBleach, https://github.com/docbleach/DocBleach Content Disarm and Reconstruction tool i…☆21Updated 3 years ago
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆21Updated 6 years ago
- Force-Directed Graph Generator for Volatility Ouputs☆26Updated 5 years ago
- ☆12Updated 5 years ago
- IntelMQ command line tool to process events and send out email notifications.☆9Updated this week
- ☆15Updated 6 years ago
- Sysmon configuration file template with default high-quality event tracing☆11Updated 7 years ago
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 7 years ago
- Generates visualizations from the output of flow tools such as SiLK.☆35Updated 8 years ago
- This module installs and configures MISP (Malware Information Sharing Platform)☆13Updated 4 months ago
- Fast incident overview☆39Updated 7 years ago
- Server for receiving autorun data from the clients☆13Updated 7 years ago
- Data related to the SANS Internet Storm Center☆11Updated 5 years ago
- An active domain name query tool to help keep track of domain name movements...☆15Updated 3 years ago
- Sysmon configuration☆66Updated 6 years ago
- Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.☆69Updated last year
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated 10 months ago