Skip to content
View mq1n's full-sized avatar
😎
[object Object]
😎
[object Object]

Organizations

@NoMercy-ac

Block or report mq1n

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

av-edr-siem

37 repositories

Elastic Agent - single, unified way to add monitoring for logs, metrics, and other types of data to a host.

Go 124 134 Updated Sep 19, 2024
Python 1,902 486 Updated Sep 19, 2024

Adversary tradecraft detection, protection, and hunting

Go 2,183 187 Updated Sep 18, 2024

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

C++ 10,426 1,603 Updated Sep 19, 2024

GRR Rapid Response: remote live forensics for incident response

Python 4,751 762 Updated Sep 10, 2024

TheHive: a Scalable, Open Source and Free Security Incident Response Platform

Scala 3,371 614 Updated Dec 5, 2022

Cortex: a Powerful Observable Analysis and Active Response Engine

Scala 1,319 222 Updated Jun 24, 2024

A PoC Windows Minifilter Driver in pure Rust (Don't use it in production)

Rust 47 5 Updated Nov 17, 2023

This project aims to compare and evaluate the telemetry of various EDR products.

Python 1,506 144 Updated Aug 26, 2024

This repository contains a simple vulnerability scanner for the Terrapin attack present in the paper "Terrapin Attack: Breaking SSH Channel Integrity By Sequence Number Manipulation".

Go 932 64 Updated Mar 17, 2024

PoC Anti-Rootkit to uncover Windows Drivers/Rootkits mapped to Kernel Memory.

C++ 137 19 Updated Sep 19, 2024

Platform that enables Windows driver development in Rust. Developed by Surface.

Rust 1,472 64 Updated Sep 18, 2024

Windows Application Driver

C# 3,655 1,398 Updated Jul 25, 2024

Windows Anti-Rootkit Tool

C++ 434 125 Updated Sep 18, 2024

MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR

PowerShell 484 55 Updated Sep 15, 2024

Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact).

Rust 382 25 Updated Jul 15, 2024

Experimental: A rust library to monitor filesystem 🪛 and more in windows

C++ 34 8 Updated Apr 20, 2023

A repository of sysmon configuration modules

PowerShell 2,625 585 Updated Aug 21, 2024

Ransomware simulator written in Golang

Go 402 49 Updated Jun 30, 2022

INF Studio for easier working with driver installation files

C++ 36 11 Updated Nov 11, 2023

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Jupyter Notebook 4,499 2,957 Updated Sep 19, 2024

SQL powered operating system instrumentation, monitoring, and analytics.

C++ 21,724 2,440 Updated Sep 10, 2024

💻🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

4,289 668 Updated Jul 15, 2024

x86 malware emulator

Rust 190 25 Updated Aug 21, 2024

Open EDR public repository

C++ 2,224 434 Updated Jan 13, 2024

Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads

Batchfile 287 78 Updated Oct 21, 2021

A virtualization-based endpoint security solution for Windows

C++ 87 16 Updated May 23, 2021

A curated list of awesome YARA rules, tools, and people.

3,479 483 Updated Aug 22, 2024

Set of antianalysis techniques found in malware

C++ 124 22 Updated Aug 25, 2023