bobby-tablez / TTP-Threat-FeedsLinks
Threat feeds designed to extract adversarial TTPs and IOCs, using: ✨AI✨
☆34Updated this week
Alternatives and similar repositories for TTP-Threat-Feeds
Users that are interested in TTP-Threat-Feeds are comparing it to the libraries listed below
Sorting:
- BeaconatorC2 is a framework for red teaming and adversarial emulation, providing a full-featured management interface, along with a catal…☆83Updated 2 weeks ago
- Persist like a Dodder☆64Updated 3 months ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆91Updated last year
- NoDelete is a tool that assists in malware analysis by locking a folder where malware drops files before deleting them.☆48Updated 8 months ago
- AutoRMM is a collection of scripts and instructions we are organizing, to test delivery mechanisms for RMM and screen sharing tools, alo…☆87Updated last month
- ☆24Updated 6 months ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆83Updated 2 years ago
- ☆37Updated last year
- BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.☆41Updated 2 months ago
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆38Updated 6 months ago
- ☆14Updated last year
- ☆82Updated 9 months ago
- AI-based implant feature☆25Updated 4 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆42Updated 7 months ago
- MSIX Building Made Easy for Defenders☆33Updated 2 weeks ago
- Configuration Extractors for Malware☆113Updated 4 months ago
- Vibe Malware Triage - MCP server for static PE analysis.☆68Updated 3 months ago
- Detect WFP filters blocking EDR communications☆93Updated last year
- Living off the False Positive!☆40Updated 7 months ago
- APT Emulation tool to exfiltrate sensitive .docx, .pptx, .xlsx, .pdf files☆92Updated 5 months ago
- Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.☆22Updated 8 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆52Updated 2 years ago
- POC of GITHUB simple C2 in rust☆52Updated last month
- ☆67Updated last month
- Yara Rules for Modern Malware☆79Updated last year
- create a "simulated internet" cyber range environment☆18Updated 3 months ago
- ☆49Updated last week
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆34Updated last year
- Default Detections for EDR☆96Updated last year
- Active C&C Detector☆156Updated last year