BushidoUK / Exploring-APT-campaigns
Further investigation in to APT campaigns disclosed by private security firms and security agencies
☆86Updated 2 years ago
Alternatives and similar repositories for Exploring-APT-campaigns:
Users that are interested in Exploring-APT-campaigns are comparing it to the libraries listed below
- IOC Collection 2022☆57Updated 2 years ago
- BlackBerry Threat Research & Intelligence☆98Updated last year
- The Threat Actor Profile Guide for CTI Analysts☆106Updated last year
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆165Updated 2 years ago
- ☆68Updated 2 months ago
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆72Updated 5 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- This repo is where I store my Threat Hunting ideas/content☆87Updated last year
- ☆96Updated 4 months ago
- Library of threat hunts to get any user started!☆44Updated 4 years ago
- YARA rule analyzer to improve rule quality and performance☆98Updated 2 weeks ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆114Updated last year
- Linux Evidence Acquisition Framework☆114Updated 6 months ago
- Sigma rules to share with the community☆119Updated 2 months ago
- Detection Engineering with YARA☆87Updated last year
- ☆87Updated last year
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆201Updated 2 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆60Updated 2 years ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆95Updated last year
- CarbonBlack EDR detection rules and response actions☆71Updated 7 months ago
- Active C&C Detector☆153Updated last year
- ☆127Updated 3 weeks ago
- ☆66Updated 2 years ago
- ☆130Updated last year
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆28Updated this week
- A home for detection content developed by the delivr.to team☆68Updated 2 months ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆118Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- ☆33Updated last year
- Open IOC sharing platform☆56Updated 5 months ago