BinaryDefense / IcedDecryptLinks
IcedID Decryption Tool
☆28Updated 4 years ago
Alternatives and similar repositories for IcedDecrypt
Users that are interested in IcedDecrypt are comparing it to the libraries listed below
Sorting:
- ☆45Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- ☆15Updated 3 years ago
- C# User Simulation☆32Updated 2 years ago
- Generate YARA rules for OOXML documents.☆38Updated 2 years ago
- ☆34Updated 2 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- ☆56Updated 5 years ago
- Yara rules☆22Updated 2 years ago
- labs_modern_malware_c2 Originally supporting Defcon workshop, will morph into Attack Defend for C2.☆19Updated 2 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 6 months ago
- Tools for playing w/ CobaltStrike config - extractin, detection, processing, etc...☆30Updated 2 years ago
- Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA☆22Updated 6 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 3 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆111Updated 6 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆73Updated 3 years ago
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆51Updated 5 years ago
- ☆48Updated 5 years ago
- ☆27Updated 4 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆30Updated 7 years ago
- Information about most important hunts which can be performed by Threat hunters while searching for any adversary/threats inside the orga…☆15Updated 6 years ago
- ☆23Updated 4 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆42Updated 4 years ago
- This repo is dedicated to a powerpoint exploit☆34Updated 4 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago