Insane-Forensics / drovorub-hunt
A tool to assist with network-based hunting for GRU's Drovorub malware c2
☆25Updated 4 years ago
Alternatives and similar repositories for drovorub-hunt:
Users that are interested in drovorub-hunt are comparing it to the libraries listed below
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- A cover story generator for people who Need Quick Covers On Operations☆13Updated 4 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- C# User Simulation☆32Updated 2 years ago
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- Repository for LNK stuff☆29Updated 2 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated last year
- Bunch of honey related items that spoof/decoy powersploit functions.☆18Updated 4 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- OG Atomic Red Team☆29Updated 6 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆30Updated 2 years ago
- ☆23Updated last year
- LetMeOutOfYour.net Resources☆20Updated 4 years ago
- Collection of YARA signatures from individual research☆42Updated last year
- ☆22Updated 4 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 6 months ago
- various slides and presentations I've worked on☆18Updated 11 months ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Public repository for Red Canary Research☆37Updated 4 years ago
- Exfiltration based on custom X509 certificates☆26Updated 11 months ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- ☆44Updated last year
- Can you pay the ransom in your country?☆13Updated last year
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 3 years ago
- My Python Cookiecutter project template☆30Updated 2 years ago
- isodump - ISO dump utility☆40Updated 5 years ago
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆21Updated 2 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago