danieldonda / Cyber-Threat-IntelligenceLinks
Compartilhamento de informação sobre ameaças e recursos de pesquisa
☆20Updated 2 years ago
Alternatives and similar repositories for Cyber-Threat-Intelligence
Users that are interested in Cyber-Threat-Intelligence are comparing it to the libraries listed below
Sorting:
- An application to test windows and linux shellcodes☆92Updated 10 months ago
- If you are interested in a live feed API, please contact us☆16Updated 5 months ago
- MalDev & AV-EDR Evasion for Pentesters☆17Updated 2 years ago
- Dimorf is a ransomware using 256-bit AES with a self-destructing, randomly generated key for Linux OS´s☆59Updated 2 years ago
- Enumeração de Usuário☆55Updated last month
- ☆19Updated 4 years ago
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆20Updated 3 years ago
- Offensive V Programming☆18Updated 3 years ago
- ☆66Updated 2 years ago
- ☆65Updated 3 years ago
- this repo is for red team process and tools collection☆25Updated 4 years ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 3 years ago
- Malware and malicious applications database☆38Updated last year
- Python, C++ and Go☆22Updated 3 years ago
- Virus Total Free - IOC parser and report generator☆23Updated 2 years ago
- ☆16Updated this week
- Notes and IoCs of fresh malware☆59Updated last year
- 「🚪」Linux Backdoor based on ICMP protocol☆63Updated 9 months ago
- Personal notes from Red teamer for Blue/Red/Purple.☆55Updated last year
- Ransomware Simulator for Blue team ,Ransomware Simulator for Red team ,Ransomware infographic, open source Anti Ransomware, Ransomware As…☆35Updated 4 years ago
- Polymorphic code obfuscator for use in Red Team operations☆30Updated 3 years ago
- ☆19Updated 3 months ago
- alfa shell, alfa shell download, alfa shell txt, alfashell, alfa webshell☆14Updated 3 years ago
- Defanger is a Notepad++ plugin that defangs/refangs malicious IOCs.☆25Updated 2 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆66Updated 3 years ago
- ☆17Updated 3 years ago
- Hive v5 file decryption algorithm☆34Updated 2 years ago
- Repository for archiving Cobalt Strike configuration☆35Updated this week
- Colored Cat is a syntax highlighter file reader.☆16Updated last year
- DNS over HTTPS targeted malware (only runs once)☆97Updated 2 years ago