curated-intel / Initial-Access-Broker-Landscape
A visualized overview of the Initial Access Broker (IAB) cybercrime landscape
☆110Updated 3 years ago
Alternatives and similar repositories for Initial-Access-Broker-Landscape:
Users that are interested in Initial-Access-Broker-Landscape are comparing it to the libraries listed below
- ☆41Updated 10 months ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Active C2 IoCs☆97Updated 2 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- ☆26Updated 3 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆85Updated 2 years ago
- ☆64Updated 3 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆165Updated 2 years ago
- ☆34Updated last year
- Lazarus analysis tools and research report☆55Updated last year
- Notes and IoCs of fresh malware☆57Updated 7 months ago
- A ransomware group monitoring bot written in C#.☆55Updated 2 years ago
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆21Updated 2 years ago
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Automatic detection engineering technical state compliance☆54Updated 7 months ago
- ☆38Updated 3 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆102Updated 2 years ago
- This repo is where I store my Threat Hunting ideas/content☆87Updated last year
- IOC Collection 2022☆57Updated last year
- ShellSweeping the evil.☆52Updated 8 months ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆59Updated this week
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆147Updated last year
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆32Updated 3 weeks ago
- Columbo is a computer forensic analysis tool used to simplify and identify specific patterns in compromised datasets.☆61Updated 3 years ago