fozavci / tehsatLinks
Tehsat Malware Traffic Generator
☆19Updated 4 years ago
Alternatives and similar repositories for tehsat
Users that are interested in tehsat are comparing it to the libraries listed below
Sorting:
- Liberating dem proprietary APT implants☆20Updated 5 years ago
- C# User Simulation☆32Updated 2 years ago
- Tools for playing w/ CobaltStrike config - extractin, detection, processing, etc...☆30Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Manticore Adversary Emulation Cli☆48Updated 5 years ago
- Analytics for Accounting logs from Network devices☆17Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 5 years ago
- Exfiltration based on custom X509 certificates☆26Updated last year
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆68Updated 3 years ago
- various slides and presentations I've worked on☆19Updated 5 months ago
- Merge all Yara rules from official Yara github repository in one .yar file☆30Updated 7 years ago
- Carbon Black Response IR tool☆54Updated 4 years ago
- AMSI detection PoC☆32Updated 5 years ago
- ☆45Updated 2 years ago
- A collection of Indicators of Compromise (IoCs), most aligning with samples derived from the signatures in the YARA-Signatures repo☆30Updated 5 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- This is a repository that is meant to hold detections for various process injection techniques.☆34Updated 5 years ago
- ☆22Updated 4 years ago
- Low budget VirusTotal Intelligence Cosplay☆20Updated 3 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 8 months ago
- Maltego transforms to pivot between PE files based on their VirusTotal codeblocks☆18Updated 4 years ago
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- Community maintained list of most popular HIPS service and process names on a Windows Platform.☆43Updated 3 years ago
- ☆22Updated 2 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 6 years ago
- Generate YARA rules for OOXML documents.☆38Updated 2 years ago
- Parsing MITRE EDR Evaluation results☆12Updated 6 years ago
- Proof of concept communications from C# via a web browser process☆21Updated 6 years ago
- Userland API monitor for threat hunting☆58Updated 5 years ago
- Standardized Malware Analysis Tool☆54Updated 4 years ago