RedDrip7 / SunBurst_DGA_Decode
SunBurst DGA Decode Script
☆207Updated 4 years ago
Alternatives and similar repositories for SunBurst_DGA_Decode
Users that are interested in SunBurst_DGA_Decode are comparing it to the libraries listed below
Sorting:
- ☆100Updated 4 years ago
- SolarWinds Orion Account Audit / Password Dumping Utility☆354Updated last year
- ☆560Updated last year
- JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.☆155Updated 3 years ago
- IOC from articles, tweets for archives☆313Updated last year
- ☆172Updated 10 months ago
- Searches For Threat Hunting and Security Analytics☆241Updated last month
- Detecting ATT&CK techniques & tactics for Linux☆258Updated 4 years ago
- A list of my personal projects☆177Updated 2 years ago
- ☆130Updated last year
- All the IOC's I have gathered which are used directly involved coronavirus / covid-19 / SARS-CoV-2 cyber attack campaigns☆65Updated 4 years ago
- Sigma rules from Joe Security☆210Updated 6 months ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆375Updated 3 years ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆296Updated 7 months ago
- Detect and log CVE-2019-19781 scan and exploitation attempts.☆115Updated 5 years ago
- Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack☆182Updated 3 years ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆506Updated 4 years ago
- Automatically create YARA rules from malicious documents.☆211Updated 3 years ago
- A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit☆234Updated 3 years ago
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆352Updated 4 years ago
- Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.☆311Updated last month
- Mindmaps for threat hunting - work in progress.☆151Updated 3 years ago
- A Python package to interact with the Mitre ATT&CK Framework☆477Updated last year
- A collection of intelligence about Log4Shell and its exploitation activity.☆184Updated 3 years ago
- Threat Alert Logic Repository☆92Updated 6 years ago
- DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.☆557Updated 3 years ago
- Resolvn Threat Hunting Virtual Machine☆139Updated 5 years ago
- PCAP Samples for Different Post Exploitation Techniques☆359Updated 4 years ago
- Misc Threat Hunting Resources☆373Updated 2 years ago
- Build a attack range in your local machine☆131Updated 2 years ago