archcloudlabs / BSidesRoc2022_Linux_Malware_Analysis_Course
BSidesRoc 2022 Linux Malware/Forensics Course
☆71Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for BSidesRoc2022_Linux_Malware_Analysis_Course
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆74Updated 3 years ago
- Rules Shared by the Community from 100 Days of YARA 2023☆77Updated last year
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- The Windows Malware Analysis Reversing Core Tools☆89Updated 3 years ago
- Free training course offered at Hack Space Con 2023☆132Updated last year
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- BlackBerry Threat Research & Intelligence☆93Updated last year
- Detection Engineering with YARA☆85Updated 10 months ago
- ☆76Updated 5 months ago
- ☆61Updated 3 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆49Updated 5 months ago
- ☆130Updated last year
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆41Updated 2 years ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆110Updated 7 months ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated last month
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆110Updated 10 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- Malware Samples that could be used for teaching students about malware analysis.☆47Updated 7 months ago
- Rules shared by the community from 100 Days of YARA 2024☆77Updated 6 months ago
- C2 Active Scanner☆47Updated 4 months ago
- Reads and prints information from the website MalAPI.io☆38Updated 2 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- Bash Script to extract GNU/Linux forensic artifacts for digital forensic analysis and incident response.☆43Updated last year
- The Threat Actor Profile Guide for CTI Analysts☆96Updated last year
- JPCERT/CC public YARA rules repository☆101Updated 4 months ago
- A C# based tool for analysing malicious OneNote documents☆107Updated last year
- An exercise to practice deobfuscating PowerShell Scripts.☆28Updated last year