strontic / xcyclopedia
Encyclopedia for Executables
☆433Updated 3 years ago
Alternatives and similar repositories for xcyclopedia:
Users that are interested in xcyclopedia are comparing it to the libraries listed below
- Event Tracing For Windows (ETW) Resources☆361Updated 4 months ago
- Sysmon EDR POC Build within Powershell to prove ability.☆219Updated 3 years ago
- Misc Threat Hunting Resources☆373Updated 2 years ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆370Updated 2 years ago
- Repository of YARA rules made by Trellix ATR Team☆576Updated last year
- Collection of private Yara rules.☆340Updated 2 months ago
- Tools for hunting for threats.☆577Updated 3 months ago
- C# based evtx parser with lots of extras☆288Updated last week
- PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monit…☆792Updated last month
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆575Updated 9 months ago
- MAL-CL (Malicious Command-Line)☆309Updated 2 years ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆698Updated last week
- The multi-platform memory acquisition tool.☆738Updated 2 months ago
- All sysmon event types and their fields explained☆542Updated 3 years ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆496Updated 3 years ago
- Public Repo for Atomic Test Harness☆261Updated 7 months ago
- #ThreatHunting #DFIR #Malware #Detection Mind Maps☆286Updated 3 years ago
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆600Updated 7 months ago
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆518Updated 2 years ago
- Tool Analysis Result Sheet☆347Updated 7 years ago
- ☆750Updated last year
- ☆144Updated 8 months ago
- CyLR - Live Response Collection Tool☆663Updated 2 years ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆566Updated last week
- A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.☆602Updated 3 months ago
- A python script developed to process Windows memory images based on triage type.☆260Updated last year
- Sophos-originated indicators-of-compromise from published reports☆564Updated last week
- A wireshark plugin to instrument ETW☆548Updated 3 years ago
- RegRipper3.0☆576Updated 2 months ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆548Updated last month