avast / ioc
Threat Intel IoCs + bits and pieces of dark matter
☆401Updated 5 months ago
Alternatives and similar repositories for ioc:
Users that are interested in ioc are comparing it to the libraries listed below
- ☆543Updated last year
- ☆515Updated 7 months ago
- Collection of private Yara rules.☆354Updated 3 weeks ago
- Sophos-originated indicators-of-compromise from published reports☆581Updated last month
- Repository of YARA rules made by Trellix ATR Team☆595Updated last month
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆375Updated 2 years ago
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆706Updated 2 years ago
- Automatically created C2 Feeds☆608Updated this week
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆576Updated last month
- ReversingLabs YARA Rules☆817Updated 3 weeks ago
- ☆130Updated last year
- IOC from articles, tweets for archives☆313Updated last year
- Lnk Explorer Command line edition!!☆301Updated 4 months ago
- Indicators from Unit 42 Public Reports☆711Updated 2 weeks ago
- Code and yara rules to detect and analyze Cobalt Strike☆266Updated 4 years ago
- Signatures and IoCs from public Volexity blog posts.☆354Updated 2 months ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆710Updated last month
- Detection in the form of Yara, Snort and ClamAV signatures.☆224Updated 6 months ago
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆578Updated last year
- PCAP Samples for Different Post Exploitation Techniques☆356Updated 4 years ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆505Updated 4 years ago
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆247Updated 2 years ago
- ☆195Updated last year
- Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-Cradle…☆302Updated 3 years ago
- Encyclopedia for Executables☆440Updated 3 years ago
- Open Source EDR for Windows☆1,213Updated 2 years ago
- c2 traffic☆188Updated 2 years ago
- ☆130Updated this week
- Live forensic artifacts collector☆166Updated 10 months ago
- ☆1,053Updated last year