ITAYC0HEN / APT-EcosystemLinks
This repository contains the website and the tools which are part of the joint research between Check Point Research and Intezer to map the connections inside the APT Ecosystem of Russia.
☆110Updated 5 years ago
Alternatives and similar repositories for APT-Ecosystem
Users that are interested in APT-Ecosystem are comparing it to the libraries listed below
Sorting:
- Personal compilation of APT malware from whitepaper releases, documents and own research☆260Updated 6 years ago
- ☆134Updated 6 years ago
- Malware Sinkhole List in various formats☆103Updated 2 years ago
- A tool for de-obfuscating PowerShell scripts☆68Updated 6 years ago
- Toolset for research malware and Cobalt Strike beacons☆211Updated 2 months ago
- snake - a malware storage zoo☆216Updated last year
- A Yara rule generator for finding related samples and hunting☆158Updated 2 years ago
- Miscellaneous Malware RE☆196Updated 3 years ago
- Allows you to quickly query a Windows machine for RAM artifacts☆221Updated 4 years ago
- Static based decoders for malware samples☆93Updated 4 years ago
- Parse evtx files and detect use of the DanderSpritz eventlogedit module☆148Updated 7 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- Cuckoo running in a nested hypervisor☆128Updated 5 years ago
- Django web interface for managing Yara rules☆192Updated 6 years ago
- Python API wrapper for the Joe Sandbox API.☆66Updated last year
- Repository containing IOCs, CSV and MISP JSON from our blogs☆81Updated 3 years ago
- This repository contains all public indicators identified by 401trg during the course of our investigations. It also includes relevant ya…☆122Updated 4 years ago
- Sandbox feature upgrade with the help of wrapped samples☆76Updated 6 years ago
- A malware analysis and classification tool.☆190Updated 3 years ago
- ☆127Updated 4 months ago
- Proofpoint - Emerging Threats - Threat Research tools + publicly shared intel and documentation☆73Updated last week
- Automatic YARA rule generation for Malpedia☆160Updated 2 years ago
- A mapping of used malware names to commonly known family names☆62Updated 2 years ago
- Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.☆109Updated 7 years ago
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆82Updated 4 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆102Updated 2 weeks ago
- Malware/IOC ingestion and processing engine☆105Updated 6 years ago
- Community-based integrated malware identification system☆82Updated 2 years ago
- ☆98Updated 4 years ago
- MoP - "Master of Puppets" - Advanced malware tracking framework☆80Updated 9 months ago