advanced-threat-research / DarkSide-Config-Extract
☆33Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for DarkSide-Config-Extract
- ☆15Updated 2 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- ☆37Updated 2 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- ☆25Updated 3 years ago
- ☆34Updated last year
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆49Updated 7 months ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- ☆23Updated last year
- C# Desktop GUI application that either performs YARA scan locally or prepares the scan in Active Directory domain environment with a few …☆30Updated 2 years ago
- IcedID Decryption Tool☆27Updated 3 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- Modular malware analysis artifact collection and correlation framework☆52Updated 6 months ago
- ☆43Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- ☆31Updated 2 years ago
- C# User Simulation☆33Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 4 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- ☆23Updated 4 years ago
- A set of tools for collecting forensic information☆26Updated 4 years ago
- ☆21Updated last month
- Generate YARA rules for OOXML documents.☆37Updated last year
- Malware campaigns and APTs research by BlackArrow☆18Updated 4 years ago
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago
- Triaging Windows event logs based on SANS Poster☆37Updated last year