CronUp / Malware-IOCs
☆96Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for Malware-IOCs
- IOC Collection 2022☆55Updated last year
- ☆194Updated 9 months ago
- Sigma rules to share with the community☆115Updated 2 months ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆81Updated 2 years ago
- ☆61Updated last month
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- ☆34Updated 11 months ago
- yara detection rules for hunting with the threathunting-keywords project☆87Updated this week
- Active C2 IoCs☆96Updated last year
- ☆64Updated 3 years ago
- ☆130Updated 9 months ago
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- ☆92Updated this week
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆65Updated this week
- Active C&C Detector☆150Updated last year
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated 2 weeks ago
- ☆85Updated 9 months ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- JPCERT/CC public YARA rules repository☆103Updated 5 months ago
- ☆64Updated last year
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- Full of public notes and Utilities☆86Updated this week
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆220Updated 8 months ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆153Updated 2 years ago
- CarbonBlack EDR detection rules and response actions☆71Updated 2 months ago
- Welcome to the SEKOIA.IO Community repository!☆120Updated 2 weeks ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆110Updated 11 months ago