JPCERTCC / Lucky-Visitor-Scam-IoCLinks
Automatically update IoC for lucky visitor scam
☆26Updated 2 months ago
Alternatives and similar repositories for Lucky-Visitor-Scam-IoC
Users that are interested in Lucky-Visitor-Scam-IoC are comparing it to the libraries listed below
Sorting:
- ☆22Updated 8 months ago
- ETW forensic tool for Volatility3 plugin☆15Updated 7 months ago
- Surface Analysis System on Cloud☆19Updated last year
- CDIR Analyzer - parsers for data collected by CDIR Collector☆18Updated 2 years ago
- External telegram feeder for AIL framework☆13Updated last month
- R-CSIRT Linux Triage tool☆39Updated 7 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated 2 years ago
- RustyBlue is a rust implementation of DeepblueCLI, a forensics log analyzer for finding evidence of compromise from windows event logs.☆72Updated 2 years ago
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- 👻 [PoC] CSV+ 0.8.0 - Arbitrary Code Execution (CVE-2022-21241)☆24Updated 3 years ago
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious files☆27Updated 2 years ago
- Lazarus analysis tools and research report☆56Updated last year
- Repository for archiving Cobalt Strike configuration☆31Updated last week
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated 2 years ago
- Virus Total Free - IOC parser and report generator☆23Updated 2 years ago
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and A…☆19Updated last year
- Ghidra Script for automated analysis of EMOTET☆17Updated 4 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- ☆32Updated 2 years ago
- Searching .evtx logs for remote connections☆23Updated last year
- Sniffing out well-known threat groups☆28Updated 10 months ago
- Slides and materials from conference presentations☆9Updated last year
- Method of finding interesting domains using keywords + JARMs☆13Updated 2 years ago
- Some of my rough notes for Docker threat detection☆47Updated last year
- ☆11Updated 2 years ago
- Memory Forensic System on Cloud☆90Updated last year
- Pythia is a versatile query format designed to facilitate the discovery of malicious infrastructure by seamlessly converting into the syn…☆33Updated 10 months ago
- information about ransomware groups (Ransomware Analysis Notes)☆37Updated last year
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- Slides and materials for conference presentations☆11Updated 2 years ago