3c7 / aptmap
A map displaying threat actors from the misp-galaxy
☆32Updated last year
Related projects ⓘ
Alternatives and complementary repositories for aptmap
- ☆27Updated 6 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- A collection of my public YARA signatures for various malware families☆29Updated last month
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 6 years ago
- Home to the ActorTrackr source code☆27Updated 7 years ago
- A Maltego transform for VirusTotal vHash☆31Updated 5 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- Collection of YARA signatures from individual research☆42Updated 11 months ago
- Some YARA rules i will add from time to time☆61Updated last year
- A Maltego transform for VirusTotal Submitter Information☆31Updated 5 years ago
- Telsy CTI Research Team☆57Updated 3 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Yara rules to be used with the Burp Yara-Scanner extension☆44Updated 2 years ago
- Providing timelines based on OSINT Reports☆32Updated last year
- Personal compilation of APT malware from whitepaper releases, documents and own research☆255Updated 5 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆96Updated 5 months ago
- A collection of Indicators of Compromise (IoCs), most aligning with samples derived from the signatures in the YARA-Signatures repo☆30Updated 4 years ago
- hopefully a source-to-source deobfuscator, aiming at deobfuscating common scripts languages such as Powershell, VBA and Javascript. Curre…☆40Updated 5 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- Validates yara rules and tries to repair the broken ones.☆39Updated 4 years ago
- Generate bulk YARA rules from YAML input☆22Updated 4 years ago
- Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules☆49Updated last year
- ☆24Updated 2 years ago
- The new name is DeTT&CT☆24Updated 5 years ago
- Cybersecurity Incidents Mind Maps☆32Updated 3 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- Malware samples observed in the wild from time to time☆12Updated 5 years ago