curated-intel / Initial-Access-Broker-Landscape
A visualized overview of the Initial Access Broker (IAB) cybercrime landscape
☆114Updated 3 years ago
Alternatives and similar repositories for Initial-Access-Broker-Landscape:
Users that are interested in Initial-Access-Broker-Landscape are comparing it to the libraries listed below
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆60Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Simple PowerShell script to enable process scanning with Yara.☆93Updated 2 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 2 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 2 years ago
- ☆41Updated last year
- Ransomware Simulator for testing Blue Team Detections☆37Updated 2 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 3 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- ☆27Updated 3 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Lazarus analysis tools and research report☆56Updated last year
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆51Updated last year
- URL fingerprinting made easy☆86Updated last year
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆68Updated this week
- IOC Collection 2022☆57Updated 2 years ago
- An npm package for extracting common IoC (Indicator of Compromise) from a block of text☆57Updated 3 months ago
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆30Updated 2 weeks ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆165Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- A GUI to query the API of abuse.ch.☆70Updated 2 years ago
- Automatic detection engineering technical state compliance☆55Updated 10 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 3 months ago
- Active C2 IoCs☆99Updated 2 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆61Updated 9 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 5 months ago
- A home for detection content developed by the delivr.to team☆69Updated 3 months ago
- ☆63Updated 3 years ago