cyber-research / APTMalware
APT Malware Dataset Containing over 3,500 State-Sponsored Malware Samples
☆305Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for APTMalware
- Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.☆894Updated 2 months ago
- Setup scripts for my Malware Analysis VMs☆245Updated 2 years ago
- Pull some Malware samples here for other security researchers/malware analyst's to analyze and play with.☆175Updated 5 months ago
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆702Updated last year
- IOC from articles, tweets for archives☆310Updated 10 months ago
- Malware Mutation Using Reinforcement Learning and Generative Adversarial Networks☆154Updated 4 years ago
- Security ML models encoded as Yara rules☆211Updated last year
- Malware dataset for security researchers, data scientists. Public malware dataset generated by Cuckoo Sandbox based on Windows OS API cal…☆227Updated 2 years ago
- MBC content in markdown☆371Updated 2 weeks ago
- Code for Benchmarking two ML Approaches performing Authorship Attribution☆35Updated 2 years ago
- An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal☆202Updated 2 years ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆363Updated 2 years ago
- Indicators from Unit 42 Public Reports☆701Updated 2 weeks ago
- Malware sample library.☆552Updated 11 months ago
- PCAP Samples for Different Post Exploitation Techniques☆344Updated 3 years ago
- Elemental - An ATT&CK Threat Library☆314Updated last year
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆538Updated last week
- Repository of YARA rules made by Trellix ATR Team☆569Updated 10 months ago
- Python scripts for Malware Bazaar☆146Updated 5 months ago
- Code and yara rules to detect and analyze Cobalt Strike☆263Updated 3 years ago
- This is a project of "#Twiti: Social Listening for Threat Intelligence" (TheWebConf 2021)☆170Updated last year
- Bringing you the best of the worst files on the Internet.☆295Updated 3 years ago
- Exercise writeups from the book Practical Malware Analysis.☆196Updated last year
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆528Updated this week
- Malware dataset for security researchers, data scientists. Public malware dataset generated by Cuckoo Sandbox based on Windows OS API cal…☆81Updated 4 years ago
- Volatility plugin for extracts configuration data of known malware☆483Updated 10 months ago
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆132Updated 4 years ago
- Defanged Indicator of Compromise (IOC) Extractor.☆505Updated 2 months ago
- malicious PowerShell script detection model☆36Updated 3 years ago
- YARA Rules I come across on the internet☆333Updated 6 months ago