Skip to content
@BinaryDefense

Binary Defense

Binary Defense is a leading information security company that specializes in endpoint detection, response, and protection and a MSSP services.

Pinned Loading

  1. artillery artillery Public

    Forked from trustedsec/artillery

    The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.

    Python 991 193

  2. auto-ossec auto-ossec Public

    Python 140 48

  3. goatrider goatrider Public

    GoatRider is a simple tool that will dynamically pull down Artillery Threat Intelligence Feeds, TOR, AlienVaults OTX, and the Alexa top 1 million websites and do a comparison to a hostname file or …

    Python 136 40

  4. BinaryDefense.FSharp.Analyzers BinaryDefense.FSharp.Analyzers Public

    Security analyzers for the FSharp (F#) language

    F# 36 4

Repositories

Showing 10 of 24 repositories
  • BinaryDefense/ARC-Labs-Hunting-Queries’s past year of commit activity
    2 0 0 0 Updated Jun 5, 2024
  • BinaryDefense/auto-ossec’s past year of commit activity
    Python 140 48 2 0 Updated May 24, 2024
  • BinaryDefense/HiddenTaskHunter’s past year of commit activity
    PowerShell 3 1 0 0 Updated Apr 5, 2024
  • YaraMemoryScanner Public

    Simple PowerShell script to enable process scanning with Yara.

    BinaryDefense/YaraMemoryScanner’s past year of commit activity
    PowerShell 82 GPL-3.0 20 0 1 Updated Oct 4, 2022
  • OTX-Microsoft-Logic-App Public

    Microsoft Logic App for consuming Open Threat Exchange (OTX) data in Microsoft Sentinel / Log Analytics Workspace

    BinaryDefense/OTX-Microsoft-Logic-App’s past year of commit activity
    2 MIT 0 0 0 Updated Sep 15, 2022
  • GhidraRustDependenciesExtractor Public

    Ghidra script for extracting embedded Rust crate dependency strings from a compiled Rust binary

    BinaryDefense/GhidraRustDependenciesExtractor’s past year of commit activity
    Python 22 3 0 0 Updated Aug 9, 2022
  • community-threats Public Forked from 3453-315h/community-threats

    A place to share attack chains for testing people, process, and technology with the entire community. The largest, public library of adversary emulation and adversary simulation plans! #ThreatThursday

    BinaryDefense/community-threats’s past year of commit activity
    PowerShell 4 MIT 91 0 0 Updated Jul 27, 2022
  • decloaker Public

    A script that attempts to decloak symbiote activity, and some other LD_PRELOAD activity

    BinaryDefense/decloaker’s past year of commit activity
    Shell 2 0 0 0 Updated Jun 26, 2022
  • sigma Public Forked from SigmaHQ/sigma

    Generic Signature Format for SIEM Systems

    BinaryDefense/sigma’s past year of commit activity
    Python 3 2,151 0 0 Updated Jun 10, 2022
  • BinaryDefense/ThreatHuntingJupyterNotebooks’s past year of commit activity
    Jupyter Notebook 57 9 1 0 Updated May 13, 2022

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…