Threat Management
windows

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A collection of YARA rules for Windows, Linux, and Other threats.

A repository to aid Windows threat hunters in looking for common artifacts.

Search engine for Windows executable files and hashes, providing insights into file prevalence, behavior, and security information.

A tool designed to extract additional value from enterprise-wide AppCompat / AmCache data

ProcFilter is a process filtering system for Windows with built-in YARA integration, designed for malware analysts to create YARA signatures for Windows environments.

Container of 200 Windows EVTX samples for testing detection scripts and training on DFIR.