3c7 / aptmap
A map displaying threat actors from the misp-galaxy
☆32Updated 2 years ago
Alternatives and similar repositories for aptmap:
Users that are interested in aptmap are comparing it to the libraries listed below
- ☆27Updated 7 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- A collection of my public YARA signatures for various malware families☆29Updated 5 months ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 6 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- Links to malware-related YARA rules☆14Updated 2 years ago
- Generate bulk YARA rules from YAML input☆22Updated 5 years ago
- Validates yara rules and tries to repair the broken ones.☆39Updated 4 years ago
- A web-based tool to assist the work of the intuitive threat analysts.☆112Updated 6 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- A mapping of used malware names to commonly known family names☆62Updated 2 years ago
- Ursnif beacon decryptor☆27Updated last year
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆98Updated last month
- Collection of YARA signatures from individual research☆42Updated last year
- ☆24Updated 2 years ago
- Placeholder for IRIS-H Digital Forensics Tool☆13Updated 6 years ago
- Proofpoint - Emerging Threats - Threat Research tools + publicly shared intel and documentation☆72Updated 2 months ago
- A Maltego transform for VirusTotal vHash☆32Updated 5 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Python tool and library to help analyze files during malware triage and analysis.☆78Updated 4 years ago
- Virustotal Data to Timesketch☆17Updated 5 years ago
- A collection of Indicators of Compromise (IoCs), most aligning with samples derived from the signatures in the YARA-Signatures repo☆30Updated 4 years ago
- Python wrapper for the Mitre ATT&CK framework API☆27Updated 6 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated last year
- Malware samples observed in the wild from time to time☆12Updated 5 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago