Skip to content
View modra76's full-sized avatar

Block or report modra76

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique

Python 65 16 Updated Mar 17, 2024

MemProcFS

C 3,359 418 Updated Feb 12, 2025

Rapidly Search and Hunt through Windows Forensic Artefacts

Rust 3,037 272 Updated Dec 28, 2024

Generate YARA rules for OOXML documents.

Python 38 8 Updated Jun 1, 2023

A True Instrumentable Binary Emulation Framework

Python 5,246 736 Updated Jan 20, 2025

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

C 2,103 265 Updated Feb 10, 2025

Reverse Engineer's Toolkit

Inno Setup 4,886 507 Updated Apr 14, 2024

Compile shellcode into an exe file from Windows or Linux.

Python 60 13 Updated Mar 2, 2021

Network Analysis Tool

C# 3,180 352 Updated Apr 10, 2023

Windows kernel and user mode emulation.

Python 1,574 236 Updated Apr 12, 2024
Python 5 1 Updated Mar 13, 2022

NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable format. The following binary network packet capture formats are supporte…

Python 330 67 Updated Nov 13, 2023

Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)

Python 575 116 Updated May 5, 2024

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Python 2,417 372 Updated Jan 31, 2025

Extract AutoIt scripts embedded in PE binaries

Python 179 35 Updated Jul 15, 2024

A VBA parser and emulation engine to analyze malicious macros.

Python 1,069 187 Updated Jul 10, 2024

Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.

C 299 32 Updated Nov 6, 2024

Utilities for Sysmon

1,497 204 Updated May 23, 2024

Virtual Machine Introspection, Tracing & Debugging

C++ 570 87 Updated Feb 22, 2022

A curated list of the most important and useful resources about Threat Detection,Hunting and Intelligence.

554 113 Updated Mar 24, 2023

Course Repository for University of Cincinnati Malware Analysis Class (CS[567]038)

HTML 770 182 Updated Oct 28, 2024

A toolset to make a system look as if it was the victim of an APT attack

Batchfile 2,519 434 Updated Jun 16, 2023

Small and highly portable detection tests based on MITRE's ATT&CK.

C 10,160 2,854 Updated Feb 13, 2025

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…

PowerShell 881 204 Updated Feb 10, 2025

Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories

Jupyter Notebook 1,107 175 Updated Nov 14, 2020

Main Sigma Rule Repository

Python 8,690 2,263 Updated Feb 7, 2025

Tool Analysis Result Sheet

HTML 347 71 Updated Dec 4, 2017

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Python 2,823 451 Updated Jun 21, 2024

Primary data pipelines for intrusion detection, security analytics and threat hunting

86 10 Updated Jan 9, 2022

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Python 5,306 896 Updated Jun 10, 2024
Next