Insane-Forensics / drovorub-hunt
A tool to assist with network-based hunting for GRU's Drovorub malware c2
☆25Updated 4 years ago
Alternatives and similar repositories for drovorub-hunt:
Users that are interested in drovorub-hunt are comparing it to the libraries listed below
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Repository for LNK stuff☆29Updated 2 years ago
- ☆44Updated last year
- C# User Simulation☆32Updated 2 years ago
- A cover story generator for people who Need Quick Covers On Operations☆13Updated 4 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated 2 years ago
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- ☆15Updated 3 years ago
- Exfiltration based on custom X509 certificates☆26Updated last year
- Collection of YARA signatures from individual research☆44Updated last year
- OSSEM Modular☆27Updated 4 years ago
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆13Updated 3 years ago
- ☆23Updated 4 years ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- labs_modern_malware_c2 Originally supporting Defcon workshop, will morph into Attack Defend for C2.☆18Updated 2 years ago
- My Python Cookiecutter project template☆31Updated 2 years ago
- Standardized Malware Analysis Tool☆52Updated 4 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 2 months ago
- ☆22Updated 4 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Site for IWS book content☆18Updated 6 years ago
- Bunch of honey related items that spoof/decoy powersploit functions.☆18Updated 4 years ago
- various slides and presentations I've worked on☆18Updated last week
- ☆23Updated last year
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- IcedID Decryption Tool☆28Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Python based CLI for MalwareBazaar☆36Updated 4 months ago