JSCU-NL / COATHANGER
IOCs and detection script for COATHANGER malware
☆51Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for COATHANGER
- Simulation of Akira Ransomware with Invoke-AtomicTest☆12Updated 4 months ago
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆29Updated this week
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 4 months ago
- Rapid7 Labs operates as the division of Rapid7 focused on threat research. It is renowned for providing comprehensive threat intelligence…☆49Updated this week
- Slides of my public talks☆46Updated 11 months ago
- ☆72Updated this week
- information about ransomware groups (Ransomware Analysis Notes)☆35Updated 10 months ago
- Bash Script to extract GNU/Linux forensic artifacts for digital forensic analysis and incident response.☆43Updated last year
- Detection rule validation☆41Updated last year
- Baseline a Windows System against LOLBAS☆25Updated 6 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- ☆31Updated 7 months ago
- ESXi Cyber Security Incident Response Script☆20Updated 2 months ago
- ASR Configurator, Essentials and Atomic Testing☆36Updated 3 weeks ago
- DEFCON 31 slide deck and video link☆57Updated 4 months ago
- Scripts and a short guide for using them to tier an Active Directory. Made for BSides Copenhagen 2024☆36Updated last week
- CarbonBlack EDR detection rules and response actions☆71Updated 2 months ago
- C2 Active Scanner☆49Updated 5 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- All kinds of tiny shells☆59Updated last year
- Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports☆41Updated this week
- ☆10Updated 3 months ago
- Linux Baseline and Forensic Triage Tool - BETA☆50Updated 2 years ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆30Updated 5 months ago
- A home for detection content developed by the delivr.to team☆59Updated last week
- VirtualGHOST Detection Tool☆87Updated 6 months ago
- Sigma detection rules for hunting with the threathunting-keywords project☆47Updated 3 weeks ago
- A specification and style guide for YARA rules☆37Updated 9 months ago
- Leveraging MISP indicators via a pDNS-based infrastructure as a poor man’s SOC.☆49Updated last month