MALWARE-ATLAS / ATLAS
ATLAS - Malware Analysis Description
☆19Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ATLAS
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 2 years ago
- Continuous kerberoast monitor☆44Updated last year
- Hive v5 file decryption algorithm☆34Updated last year
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated last year
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- ☆24Updated 3 years ago
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago
- Community Detection Signature Build and Distribution Pipeline for YARA, Suricata, Snort and Sigma☆27Updated last year
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Triaging Windows event logs based on SANS Poster☆37Updated last year
- ☆16Updated 2 years ago
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆64Updated 2 years ago
- ☆27Updated 3 months ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- ☆22Updated 2 years ago
- Ransomware Simulator for testing Blue Team Detections☆35Updated 2 years ago
- My Malware Analysis Reports☆18Updated 2 years ago
- Repository for archiving Cobalt Strike configuration☆28Updated this week
- Searching .evtx logs for remote connections☆23Updated last year