tasox / Epimitheus
Epimitheus is a tool that uses graphical database Neo4j for Windows Events visualization.
☆18Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Epimitheus
- Generate YARA rules for OOXML documents.☆37Updated last year
- ☆31Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- C# User Simulation☆33Updated 2 years ago
- Generates YARA rules to detect malware using API hashing☆17Updated 3 years ago
- Steezy - Ghetto Yara Generation☆15Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- The repository accompanying the Buer Emulation workshop☆23Updated 3 years ago
- ☆34Updated last year
- This is a repository that is meant to hold detections for various process injection techniques.☆33Updated 4 years ago
- Python emulator for Excel XLM macros.☆18Updated 4 years ago
- ☆10Updated 4 years ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 3 years ago
- Scans through registry hives outputting entropy values for key/values, dumps binary contents to files...we are looking for those "fileles…☆11Updated 5 years ago
- ☆15Updated 3 years ago
- Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA☆22Updated 5 years ago
- BloodHound Data Scanner☆44Updated 4 years ago
- Userland API monitor for threat hunting☆55Updated 4 years ago
- Trace ScriptBlock execution for powershell v2☆39Updated 4 years ago
- A set of tools for collecting forensic information☆26Updated 4 years ago
- ☆23Updated last year
- A list of Mitre Caldera compatible emulation-plans☆14Updated 3 years ago
- Send High & New Incidents to The Hive incident management Platform☆17Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- ETW-Almulahaza is a consumer python-based tool that help you monitor ETW events of the operating system☆12Updated 2 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago