Insane-Forensics / drovorub-huntLinks
A tool to assist with network-based hunting for GRU's Drovorub malware c2
☆25Updated 4 years ago
Alternatives and similar repositories for drovorub-hunt
Users that are interested in drovorub-hunt are comparing it to the libraries listed below
Sorting:
- A cover story generator for people who Need Quick Covers On Operations☆13Updated 5 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- ☆15Updated 3 years ago
- various slides and presentations I've worked on☆19Updated 2 months ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆42Updated 4 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- This is a Ansible script for building a ready to go Cuckoo Sandbox server.☆25Updated 7 years ago
- C# User Simulation☆32Updated 2 years ago
- A tool to help malware analysts signature unique parts of RTF documents☆29Updated 5 months ago
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- ☆22Updated 4 years ago
- ☆23Updated 2 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- ☆45Updated 2 years ago
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆31Updated 3 years ago
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆13Updated 3 years ago
- Generate YARA rules for OOXML documents.☆38Updated 2 years ago
- Public repository for Red Canary Research☆37Updated 4 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 3 years ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 4 years ago
- isodump - ISO dump utility☆40Updated 5 years ago
- Collection of YARA signatures from individual research☆44Updated last year
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- Bunch of honey related items that spoof/decoy powersploit functions.☆18Updated 5 years ago
- ☆12Updated 3 years ago
- Exfiltration based on custom X509 certificates☆26Updated last year
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Site for IWS book content☆18Updated 6 years ago