alphaSeclab / malware-ioc-hashLinks
Collection of malware ioc hashes from blog posts. A Python script is provided to search through it.
☆17Updated 4 years ago
Alternatives and similar repositories for malware-ioc-hash
Users that are interested in malware-ioc-hash are comparing it to the libraries listed below
Sorting:
- A collection of threat intelligence data such as IOC, Yara and Snort/Suricata Rules etc.☆10Updated 5 years ago
- QuasarRAT analysis tools and research report☆27Updated last year
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆35Updated 5 years ago
- A collection of Indicators of Compromise (IoCs), most aligning with samples derived from the signatures in the YARA-Signatures repo☆30Updated 5 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Work in Progress repo☆14Updated 6 years ago
- Sources code extracted from malwares for analysis☆38Updated 2 years ago
- Tracking APT IOCs☆25Updated 4 years ago
- ☆12Updated 4 years ago
- ☆16Updated 5 years ago
- ☆22Updated 2 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 7 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 4 years ago
- ProcDot Malware Sandbox☆24Updated 2 weeks ago
- Tweettioc Splunk App☆20Updated 4 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated last year
- ☆12Updated 7 years ago
- Old home of LimaCharlie, open source EDR☆31Updated last year
- ☆23Updated 5 years ago
- Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and CVE-2019-12260☆19Updated 5 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 6 months ago
- Malware samples observed in the wild from time to time☆12Updated 6 years ago
- ☆11Updated 3 years ago
- Threat Feeds, Threat lists, and regular lists of known IP ranges and domains. It updates every 4 hours.☆16Updated 4 years ago
- Repository resource threat intelligence for SOC☆10Updated 6 years ago
- A Canary which fires when uninstalled☆34Updated 4 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆37Updated 5 years ago