hunt-detect-prevent
Malware detection toolkit
A collection of resources and tools for detecting and preventing malicious activity on Windows systems.
Lists of sources and utilities utilized to hunt, detect and prevent evildoers.
162 stars
23 watching
41 forks
Language: PowerShell
last commit: almost 6 years ago
Linked from 1 awesome list
huntmicrosoftpowershell
Related projects:
Repository | Description | Stars |
---|---|---|
sapphirex00/threat-hunting | A collection of threat intelligence resources and tools for analyzing APT malware | 255 |
gossithedog/threathunting | Tools and rules for detecting malicious domain calls in endpoint malware | 568 |
beahunt3r/windows-hunting | A collection of tools and resources to aid Windows threat hunters in identifying common security artifacts. | 347 |
gosecure/malware-ioc | Provides a set of standardized indicators to help detect and assess malware presence | 10 |
mhaggis/sysmon-dfir | A curated collection of resources and tools for learning and implementing Microsoft Sysmon for incident detection, threat hunting, and endpoint security monitoring. | 899 |
securitymagic/yara | A collection of YARA rules for detecting malware and suspicious activity in various environments. | 11 |
dragokas/hijackthis | Scans for and identifies malicious system modifications | 699 |
bugcrowd/hunt | An extension for Burp Suite that provides a structured approach to identifying and testing common vulnerability parameters. | 2,183 |
mandatoryprogrammer/xsshunter_client | An instrument used to hunt and identify cross-site scripting (XSS) vulnerabilities by tracking correlated requests and payloads. | 249 |
sentinelabs/sentinellabs_revcore_tools | A suite of PowerShell scripts and tools for reverse engineering Windows malware analysis. | 89 |
chainguard-dev/malcontent | A tool that detects and analyzes malicious software in various file formats and platforms | 445 |
rieck/malheur | A tool for automatically analyzing malware behavior and identifying patterns and classes. | 368 |
sbousseaden/slides | Collection of resources and concepts for threat hunting and detection engineering. | 372 |
allsafecybersecurity/ghidra_scripts | A set of Ghidra scripts for analyzing malware and extracting insights from shellcodes using various techniques such as hash matching and deobfuscation. | 90 |
miladaslaner/threathunt | A PowerShell repository to simulate and train threat hunting skills without malicious files. | 134 |