Skip to content
View EM0T10NAl-DAMAGE's full-sized avatar

Block or report EM0T10NAl-DAMAGE

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

detect_blue

27 repositories

常见的攻击行为监测特征及方法,涵盖端点和流量,未包含PowerShell和Sysmon。预祝运营生活愉快!

613 140 Updated Sep 17, 2024

extract ja3(s) when sniffing or from a pcap.

Python 110 18 Updated Jan 26, 2022

A collection of tools and detections for the Sliver C2 Frameworj

Python 113 10 Updated Apr 24, 2023

Utilities for Sysmon

1,494 204 Updated May 23, 2024

Security ML models encoded as Yara rules

Python 213 26 Updated Jul 6, 2023

Import specific data sources into the Sigma generic and open signature format.

Go 77 5 Updated May 6, 2022

A guide on how to write fast and memory friendly YARA rules

127 18 Updated Feb 13, 2023

top cyber security conferences

4 2 Updated Apr 17, 2020

A Yara rule generator for finding related samples and hunting

Python 158 33 Updated Sep 11, 2022

yarGen is a generator for YARA rules

Python 1,578 282 Updated Jun 8, 2024

A curated list of awesome YARA rules, tools, and people.

3,629 496 Updated Nov 15, 2024

CloudWalker Platform

Go 671 141 Updated Dec 14, 2022

A Splunk app mapped to MITRE ATT&CK to guide your threat hunts

1,141 179 Updated Jul 26, 2023
Python 156 16 Updated Nov 26, 2023

Detect Tactics, Techniques & Combat Threats

SCSS 2,087 338 Updated Dec 11, 2024
Python 219 45 Updated Oct 31, 2023

Utilities for MITRE™ ATT&CK

HTML 1,013 213 Updated May 23, 2024
Python 1,056 215 Updated May 1, 2019

An information security preparedness tool to do adversarial simulation.

Python 1,105 153 Updated Apr 1, 2019

Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.

JavaScript 347 66 Updated Oct 6, 2021

TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.

Jupyter Notebook 461 99 Updated Nov 13, 2024

View ETW Provider manifest

C# 444 72 Updated Nov 1, 2024

Actionable analytics designed to combat threats

Python 975 157 Updated May 25, 2022

Automate the creation of a lab environment complete with security tooling and logging best practices

HTML 4,679 996 Updated Jul 6, 2024

Automated Adversary Emulation Platform

Python 5,767 1,098 Updated Dec 23, 2024

Yara Rules for Modern Malware

YARA 73 16 Updated Mar 3, 2024

一款火绒增强HIPS自定义规则

Python 790 56 Updated Jul 4, 2024