MALWARE-ATLAS / ATLAS
ATLAS - Malware Analysis Description
☆19Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ATLAS
- Carbon Black Response IR tool☆53Updated 3 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago
- Hive v5 file decryption algorithm☆34Updated last year
- Triaging Windows event logs based on SANS Poster☆37Updated last year
- ☆22Updated 2 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- ☆42Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- Community Detection Signature Build and Distribution Pipeline for YARA, Suricata, Snort and Sigma☆27Updated last year
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Yara Rules for Modern Malware☆67Updated 8 months ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- HTTP Headers Hashing (HHHash) is a technique used to create a fingerprint of an HTTP server based on the headers it returns.☆75Updated last year
- My Malware Analysis Reports☆17Updated 2 years ago
- Slides and materials for conference presentations☆11Updated last year
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- create a "simulated internet" cyber range environment☆13Updated last month
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- ☆29Updated last year
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated last year