BushidoUK / Exploring-APT-campaigns
Further investigation in to APT campaigns disclosed by private security firms and security agencies
☆84Updated 2 years ago
Alternatives and similar repositories for Exploring-APT-campaigns:
Users that are interested in Exploring-APT-campaigns are comparing it to the libraries listed below
- ☆64Updated last week
- IOC Collection 2022☆56Updated last year
- ☆85Updated 11 months ago
- ☆96Updated last month
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- BlackBerry Threat Research & Intelligence☆96Updated last year
- Linux Evidence Acquisition Framework☆114Updated 4 months ago
- The Threat Actor Profile Guide for CTI Analysts☆103Updated last year
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆66Updated 2 months ago
- ☆98Updated last week
- Blueteam operational triage registry hunting/forensic tool.☆144Updated last year
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated 9 months ago
- ☆130Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Full of public notes and Utilities☆95Updated 2 months ago
- Sigma rules to share with the community☆116Updated this week
- User Feedback Space of #MitreAssistant☆37Updated last year
- yara detection rules for hunting with the threathunting-keywords project☆94Updated this week
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆135Updated 6 months ago
- C2 Active Scanner☆52Updated 7 months ago
- JPCERT/CC public YARA rules repository☆106Updated last month
- Digital Forensics Artifacts Knowledge Base☆76Updated 8 months ago
- Repository of public reference frameworks for the DFIR community.☆112Updated last year
- Library of threat hunts to get any user started!☆41Updated 4 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- Forensic Artifact Collection Tool Matrix☆80Updated 2 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆75Updated 2 months ago
- ☆34Updated last year