JPCERTCC / SurfaceAnalysis-on-Cloud
Surface Analysis System on Cloud
☆19Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for SurfaceAnalysis-on-Cloud
- ☆15Updated 2 years ago
- ☆34Updated last year
- Yara rules☆20Updated last year
- Generate YARA rules for OOXML documents.☆37Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Modular malware analysis artifact collection and correlation framework☆52Updated 6 months ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- ☆21Updated last month
- ☆31Updated 2 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆25Updated 2 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆37Updated 4 months ago
- Python based CLI for MalwareBazaar☆36Updated 2 weeks ago
- C# User Simulation☆33Updated 2 years ago
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- ☆41Updated 7 months ago
- Tweettioc Splunk App☆20Updated 4 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆49Updated 7 months ago
- Lazarus analysis tools and research report☆55Updated 11 months ago
- ☆17Updated 3 months ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- Repository for LNK stuff☆27Updated 2 years ago
- Low budget VirusTotal Intelligence Cosplay☆20Updated 2 years ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago