eric-erki / APT_CyberCriminal_Campagin_CollectionsLinks
APT & CyberCriminal Campaign Collection
☆15Updated 6 years ago
Alternatives and similar repositories for APT_CyberCriminal_Campagin_Collections
Users that are interested in APT_CyberCriminal_Campagin_Collections are comparing it to the libraries listed below
Sorting:
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 3 years ago
- Random hunting ordiented yara rules☆97Updated 2 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆260Updated 6 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆87Updated 2 years ago
- Collection of YARA signatures from individual research☆44Updated last year
- Repository containing IOCs, CSV and MISP JSON from our blogs☆81Updated 3 years ago
- Yara rules to be used with the Burp Yara-Scanner extension☆48Updated 3 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆102Updated 3 weeks ago
- ☆50Updated last year
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 3 years ago
- Simulating Adversary Operations☆93Updated 7 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 5 years ago
- Userland API monitor for threat hunting☆58Updated 5 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- A Darktrace CLI written in Python☆15Updated 5 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated last year
- Valhalla API Client☆70Updated 2 years ago
- The Fastest way to consume Threat Intel☆25Updated 3 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 4 years ago
- This repo is a collection of Ransomware reports from vendors, researchers, etc.☆118Updated 2 years ago
- Mapping your datasources and detections to the MITRE ATT&CK Navigator framework.☆58Updated 5 years ago
- Reference sheet for Threat Hunting Professional Course☆25Updated 6 years ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆59Updated 5 years ago
- Various capabilities for static malware analysis.☆78Updated 9 months ago
- Cuckoo running in a nested hypervisor☆128Updated 5 years ago
- Proofpoint - Emerging Threats - Threat Research tools + publicly shared intel and documentation☆74Updated 3 weeks ago
- Because phishtank was taken.. explore phishing kits in a contained environment!☆47Updated 3 years ago