JPCERTCC / Lucky-Visitor-Scam-IoC
Automatically update IoC for lucky visitor scam
☆25Updated this week
Related projects ⓘ
Alternatives and complementary repositories for Lucky-Visitor-Scam-IoC
- Surface Analysis System on Cloud☆19Updated 10 months ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- ☆16Updated last year
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- This script is to build Wazuh 4.3 environment☆13Updated 2 years ago
- Can you pay the ransom in your country?☆13Updated 10 months ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- External telegram feeder for AIL framework☆13Updated 2 months ago
- Virus Total Free - IOC parser and report generator☆22Updated last year
- Method of finding interesting domains using keywords + JARMs☆13Updated last year
- ☆21Updated last month
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- VTC - Velociraptor Timeline Creator☆15Updated 5 months ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated last year
- Hive v5 file decryption algorithm☆34Updated last year
- An extension of the sigma standard to include security metrics.☆15Updated last year
- ☆29Updated last year
- Manage attack surface data on Elasticsearch☆20Updated 11 months ago
- Rapid7 Labs operates as the division of Rapid7 focused on threat research. It is renowned for providing comprehensive threat intelligence…☆46Updated 3 weeks ago
- Penguin OS Forensic (or Flight) Recorder☆37Updated 3 months ago
- Collection of generic YARA rules☆14Updated 4 months ago
- RustyBlue is a rust implementation of DeepblueCLI, a forensics log analyzer for finding evidence of compromise from windows event logs.☆68Updated 2 years ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- Repository for archiving Cobalt Strike configuration