ITAYC0HEN / APT-EcosystemLinks
This repository contains the website and the tools which are part of the joint research between Check Point Research and Intezer to map the connections inside the APT Ecosystem of Russia.
☆110Updated 5 years ago
Alternatives and similar repositories for APT-Ecosystem
Users that are interested in APT-Ecosystem are comparing it to the libraries listed below
Sorting:
- Malware Sinkhole List in various formats☆103Updated 3 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆260Updated 6 years ago
- snake - a malware storage zoo☆216Updated 2 years ago
- Allows you to quickly query a Windows machine for RAM artifacts☆220Updated 5 years ago
- ☆134Updated 6 years ago
- ☆98Updated 4 years ago
- Miscellaneous Malware RE☆196Updated 3 years ago
- ☆127Updated 5 months ago
- Repository containing IOCs, CSV and MISP JSON from our blogs☆81Updated 3 years ago
- Proofpoint - Emerging Threats - Threat Research tools + publicly shared intel and documentation☆74Updated 2 weeks ago
- A Yara rule generator for finding related samples and hunting☆160Updated 2 years ago
- Cuckoo running in a nested hypervisor☆128Updated 5 years ago
- MoP - "Master of Puppets" - Advanced malware tracking framework☆82Updated 10 months ago
- Django web interface for managing Yara rules☆193Updated 6 years ago
- Parse evtx files and detect use of the DanderSpritz eventlogedit module☆148Updated 7 years ago
- Static based decoders for malware samples☆93Updated 4 years ago
- Detecting Lateral Movement with Machine Learning☆138Updated 7 years ago
- A tool for de-obfuscating PowerShell scripts☆68Updated 6 years ago
- c2 traffic☆189Updated 2 years ago
- A mapping of used malware names to commonly known family names☆62Updated 2 years ago
- Automatic YARA rule generation for Malpedia☆161Updated 2 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- A lightweight tool to load Windows Event Log evtx files into Elasticsearch.☆117Updated 4 years ago
- Various config files obtained during malware analysis☆67Updated 6 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆102Updated last week
- Toolset for research malware and Cobalt Strike beacons☆211Updated 4 months ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆104Updated 3 years ago
- Cuckoo Sandbox plugin for extracts configuration data of known malware☆134Updated last year
- This repository contains all public indicators identified by 401trg during the course of our investigations. It also includes relevant ya…☆122Updated 4 years ago
- Python API wrapper for the Joe Sandbox API.☆67Updated last year