Neo23x0 / exotron
Sandbox feature upgrade with the help of wrapped samples
☆75Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for exotron
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- A collection of infosec related scripts and information.☆53Updated last month
- Python tool and library to help analyze files during malware triage and analysis.☆77Updated 4 years ago
- Various Modules & Scripts for use with Viper Framework☆27Updated 5 years ago
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆21Updated 6 years ago
- PowerShell No Agent Hunting☆108Updated 6 years ago
- ☆54Updated 4 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- A repo to hold some scripts pertaining WMI (Windows implementation of WBEM) forensics☆85Updated 7 years ago
- Mystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malici…☆80Updated 7 years ago
- Providing timelines based on OSINT Reports☆32Updated last year
- ☆59Updated 5 years ago
- Various config files obtained during malware analysis☆67Updated 6 years ago
- Theat hunting notes in flat file format and mapped to MITRE's ATT&CK IDs☆42Updated 6 years ago
- ☆27Updated 6 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- hopefully a source-to-source deobfuscator, aiming at deobfuscating common scripts languages such as Powershell, VBA and Javascript. Curre…☆40Updated 5 years ago
- All materials from our Black Hat 2018 "Subverting Sysmon" talk☆136Updated 6 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Python IOC Editor☆61Updated 9 years ago
- Understanding ATT&CK Matrix for Enterprise☆79Updated 6 years ago
- Tools for the Computer Incident Response Team☆142Updated 7 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆40Updated 6 years ago
- Some IR notes☆73Updated 8 years ago