Sysmon configuration file template with default high-quality event tracing
updated at Nov. 17, 2024, 3:30 p.m.
A repository of sysmon configuration modules
updated at Nov. 17, 2024, 2:42 p.m.
A collective list of public APIs for use in security. Contributions welcome
updated at Nov. 17, 2024, 1:21 p.m.
Cuckoo Sandbox is an automated dynamic malware analysis system
updated at Nov. 17, 2024, 1:20 p.m.
Malware Configuration And Payload Extraction
updated at Nov. 17, 2024, 1:20 p.m.
Ghidra is a software reverse engineering (SRE) framework
updated at Nov. 17, 2024, 12:10 p.m.
Please no pull requests for this repository. Thanks!
updated at Nov. 17, 2024, 11:14 a.m.
Small and highly portable detection tests based on MITRE's ATT&CK.
updated at Nov. 17, 2024, 10:29 a.m.
⭐️ A curated list of awesome forensic analysis tools and resources
updated at Nov. 17, 2024, 10:08 a.m.
Rapidly Search and Hunt through Windows Forensic Artefacts
updated at Nov. 17, 2024, 6:22 a.m.
An advanced memory forensics framework
updated at Nov. 17, 2024, 4:02 a.m.