HuskyHacks / MalAPIReader
Reads and prints information from the website MalAPI.io
☆38Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for MalAPIReader
- ☆61Updated 3 years ago
- ☆76Updated 5 months ago
- Yara Rules for Modern Malware☆67Updated 8 months ago
- ☆34Updated 8 months ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing…☆97Updated last year
- ☆37Updated 2 years ago
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆34Updated last year
- ☆41Updated 2 years ago
- Ransomware Simulator for testing Blue Team Detections☆35Updated 2 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Default Detections for EDR☆94Updated 8 months ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- ☆29Updated last year
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆29Updated 9 months ago
- Linux Baseline and Forensic Triage Tool - BETA☆50Updated 2 years ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- labs_modern_malware_c2 Originally supporting Defcon workshop, will morph into Attack Defend for C2.☆18Updated 2 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆71Updated 2 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆49Updated 5 months ago
- Contains Actual Events and Codes of Threat Groups, APTs, Research Groups☆19Updated 2 years ago
- ☆51Updated last year
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆25Updated 3 weeks ago