JSCU-NL / COATHANGER
IOCs and detection script for COATHANGER malware
☆53Updated last year
Alternatives and similar repositories for COATHANGER:
Users that are interested in COATHANGER are comparing it to the libraries listed below
- NoDelete is a tool that assists in malware analysis by locking a folder where malware drops files before deleting them.☆45Updated 3 months ago
- information about ransomware groups (Ransomware Analysis Notes)☆36Updated last year
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆32Updated 4 months ago
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- This repository contains supplemental items including IOCs, and signatures discussed in Huntress blogposts, and other media.☆35Updated this week
- Bash Script to extract GNU/Linux forensic artifacts for digital forensic analysis and incident response.☆43Updated last year
- Detection rule validation☆41Updated last year
- A simple tool designed to create Atomic Red Team tests with ease.☆39Updated 3 weeks ago
- Dissect triage script for Citrix NetScaler devices☆23Updated 9 months ago
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 8 months ago
- Rapid7 Labs operates as the division of Rapid7 focused on threat research. It is renowned for providing comprehensive threat intelligence…☆60Updated 2 weeks ago
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (EXT4, XFS) journals (not systemd-journald), generates…☆62Updated this week
- Baseline a Windows System against LOLBAS☆26Updated 11 months ago
- 🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.☆72Updated last week
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated 11 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆51Updated last year
- ☆74Updated 2 weeks ago
- ☆32Updated 2 years ago
- A practical resource on using open-source tools for Incident Response. This repo shares workflows, tool setups, and steps for responding …☆28Updated 5 months ago
- A network logging tool that logs per process activities☆32Updated last year
- This script enhances endpoint logging telemetry for the purpose of advanced malware threat detection or for building detections or malwar…☆28Updated this week
- ☆32Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 4 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 9 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated 6 months ago
- Slides of my public talks☆55Updated last year
- Tools and scripts to deploy and manage OpenRelik instances☆13Updated last month
- Sigma detection rules for hunting with the threathunting-keywords project☆55Updated last month
- Leveraging MISP indicators via a pDNS-based infrastructure as a poor man’s SOC.☆51Updated 3 months ago
- Elyzer is an email header analyzer, written in python, capable of detecting potential spoofing attempts.☆39Updated 3 months ago