strontic / xcyclopedia
Encyclopedia for Executables
☆439Updated 3 years ago
Alternatives and similar repositories for xcyclopedia:
Users that are interested in xcyclopedia are comparing it to the libraries listed below
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆374Updated 2 years ago
- PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monit…☆801Updated 4 months ago
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆578Updated 11 months ago
- MAL-CL (Malicious Command-Line)☆312Updated 2 years ago
- C# based evtx parser with lots of extras☆300Updated this week
- #ThreatHunting #DFIR #Malware #Detection Mind Maps☆297Updated 3 years ago
- Sysmon EDR POC Build within Powershell to prove ability.☆224Updated 3 years ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆710Updated 3 weeks ago
- Repository of YARA rules made by Trellix ATR Team☆593Updated last month
- Tool Analysis Result Sheet☆348Updated 7 years ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆574Updated last month
- Event Tracing For Windows (ETW) Resources☆375Updated 6 months ago
- A python script developed to process Windows memory images based on triage type.☆262Updated last year
- Sophos-originated indicators-of-compromise from published reports☆580Updated 3 weeks ago
- Misc Threat Hunting Resources☆374Updated 2 years ago
- IOC from articles, tweets for archives☆313Updated last year
- Public Repo for Atomic Test Harness☆270Updated 2 weeks ago
- PowerShell script for deobfuscating encoded PowerShell scripts☆425Updated 4 years ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆504Updated 4 years ago
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆521Updated 2 years ago
- Tools for hunting for threats.☆581Updated 6 months ago
- $MFT directory tree reconstruction & FILE record info☆304Updated 6 months ago
- ☆146Updated 10 months ago
- ☆515Updated 6 months ago
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆612Updated 10 months ago
- A wireshark plugin to instrument ETW☆556Updated 3 years ago
- ☆302Updated 4 years ago
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆247Updated 2 years ago
- Sysmon configuration file template with default high-quality event tracing☆482Updated last year
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆564Updated 3 months ago