RedDrip7 / APT_Digital_WeaponLinks
Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.
☆936Updated 3 months ago
Alternatives and similar repositories for APT_Digital_Weapon
Users that are interested in APT_Digital_Weapon are comparing it to the libraries listed below
Sorting:
- ☆712Updated 2 years ago
- Utilities for MITRE™ ATT&CK☆1,036Updated last year
- Indicators from Unit 42 Public Reports☆715Updated 2 weeks ago
- APT Malware Dataset Containing over 3,500 State-Sponsored Malware Samples☆331Updated 2 years ago
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆710Updated 2 years ago
- Attack Detection☆1,359Updated 2 years ago
- Interesting APT Report Collection And Some Special IOCs☆2,595Updated last week
- APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the …☆1,349Updated 8 months ago
- Open Source EDR for Windows☆1,256Updated 2 years ago
- PCAP Samples for Different Post Exploitation Techniques☆363Updated 4 years ago
- ☆1,072Updated last year
- Guidance for mitigation web shells. #nsacyber☆979Updated 2 years ago
- Elemental - An ATT&CK Threat Library☆318Updated 2 years ago
- Pull some Malware samples here for other security researchers/malware analyst's to analyze and play with.☆172Updated last year
- Defences against Cobalt Strike☆1,288Updated 2 years ago
- Scan files or process memory for CobaltStrike beacons and parse their configuration☆911Updated 3 years ago
- ☆33Updated 6 years ago
- Some results of my DGA reversing efforts☆672Updated 3 months ago
- MITRE ATT&CK Website☆536Updated last week
- yarGen is a generator for YARA rules☆1,665Updated 3 months ago
- Setup scripts for my Malware Analysis VMs☆254Updated 3 years ago
- ☆1,076Updated 6 years ago
- 威胁情报,恶意样本分析,开源Malware代码收集☆343Updated 5 years ago
- Repository of YARA rules made by Trellix ATR Team☆602Updated 3 months ago
- A curated list of awesome resources related to Mitre ATT&CK™ Framework☆607Updated 5 years ago
- APTnotes data☆1,730Updated 6 months ago
- Suricata, Snort and Zeek IDS rule and pcap testing system☆481Updated last month
- An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal☆202Updated 3 years ago
- Defanged Indicator of Compromise (IOC) Extractor.☆537Updated 10 months ago
- Threat Intel IoCs + bits and pieces of dark matter☆412Updated last month