BushidoUK / Exploring-APT-campaigns
Further investigation in to APT campaigns disclosed by private security firms and security agencies
☆85Updated 2 years ago
Alternatives and similar repositories for Exploring-APT-campaigns:
Users that are interested in Exploring-APT-campaigns are comparing it to the libraries listed below
- IOC Collection 2022☆57Updated last year
- ☆65Updated 2 weeks ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆165Updated 2 years ago
- The Threat Actor Profile Guide for CTI Analysts☆104Updated last year
- BlackBerry Threat Research & Intelligence☆96Updated last year
- yara detection rules for hunting with the threathunting-keywords project☆101Updated last week
- Sigma rules to share with the community☆118Updated 2 weeks ago
- ☆86Updated last year
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆67Updated 2 months ago
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- ☆96Updated last month
- ☆103Updated last week
- JPCERT/CC public YARA rules repository☆106Updated 2 months ago
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- ☆34Updated last year
- C2 Active Scanner☆52Updated 7 months ago
- ☆65Updated 2 years ago
- Active C&C Detector☆152Updated last year
- Active C2 IoCs☆97Updated 2 years ago
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆76Updated 3 months ago
- Forensic Artifact Collection Tool Matrix☆81Updated 3 months ago
- Linux Evidence Acquisition Framework☆114Updated 4 months ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- CarbonBlack EDR detection rules and response actions☆71Updated 5 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- ☆130Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆200Updated 2 years ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆110Updated last year