carbonblack / active_c2_ioc_public
Active C2 IoCs
☆96Updated last year
Related projects ⓘ
Alternatives and complementary repositories for active_c2_ioc_public
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- A list of JARM hashes for different ssl implementations used by some C2/red team tools.☆135Updated last year
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆122Updated 2 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆80Updated 2 years ago
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- Cobalt Strike Beacon configuration extractor and parser.☆145Updated 3 years ago
- ☆130Updated 9 months ago
- ☆84Updated 8 months ago
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated 11 months ago
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- My conference presentations☆66Updated last year
- Automated detection rule analysis utility☆29Updated 2 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆65Updated 2 years ago
- IOC Collection 2022☆55Updated last year
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆84Updated last year
- A home for detection content developed by the delivr.to team☆59Updated 2 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- Valhalla API Client☆63Updated last year
- ☆41Updated 7 months ago
- ☆96Updated last week
- Carbon Black Response IR tool☆53Updated 3 years ago
- JPCERT/CC public YARA rules repository☆101Updated 4 months ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆146Updated 2 years ago
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆65Updated this week