gyoisamurai / Adversarial-Threat-Detector
☆34Updated 3 years ago
Alternatives and similar repositories for Adversarial-Threat-Detector:
Users that are interested in Adversarial-Threat-Detector are comparing it to the libraries listed below
- Ghidra Script for automated analysis of EMOTET☆17Updated 3 years ago
- CDIR Analyzer - parsers for data collected by CDIR Collector☆18Updated last year
- Core A2P2V functionality (command line based)☆67Updated 8 months ago
- EXIST is a web application for aggregating and analyzing cyber threat intelligence.☆151Updated 2 years ago
- [BHUSA 2018 Arsenal] Integrated tool to analyze Drive-by Download attack☆107Updated 2 years ago
- RustyBlue is a rust implementation of DeepblueCLI, a forensics log analyzer for finding evidence of compromise from windows event logs.☆70Updated 2 years ago
- 高対話型ハニーポット☆27Updated 5 years ago
- This is the LLM integration app that contains the vulnerability; please use it to verify the vulnerability of the LLM integration app.☆43Updated this week
- Make datasets like FFRI Dataset☆10Updated 6 months ago
- R-CSIRT Linux Triage tool☆37Updated 6 years ago
- 分析ツール結果シート☆18Updated 7 years ago
- Automatically update IoC for lucky visitor scam☆26Updated this week
- A DFIR tool to analyze artifacts on macOS☆32Updated 4 years ago
- Cuckoo Sandbox plugin for extracts configuration data of known malware☆135Updated last year
- Community-based integrated malware identification system☆82Updated 2 years ago
- repository to research & share the "machine learning & security" articles☆20Updated 6 years ago
- CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library☆155Updated 3 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Simple high-interactive client honeypot☆24Updated 7 years ago
- ログ分析トレーニング用コンテンツ☆89Updated 4 years ago
- Surface Analysis System on Cloud☆19Updated last year
- A dataset of phishing kits in the wild☆15Updated 7 months ago
- Malware Dynamic Analysis Platform enhanced Cuckoo Sandbox☆24Updated 7 years ago
- Decentralized Cyber Threat Intelligence Kaizen Framework☆23Updated 3 years ago
- Honeybag helps you to create 'bait archive' with any folders and files, notify you if someone accesses it☆16Updated 4 years ago
- Defense from the 2020 Microsoft Evasion Competition☆16Updated 3 years ago
- An HTTP Response fuzzer to find Vulnerabilities in Security Scanners☆26Updated 7 months ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- ☆13Updated 2 years ago
- Simple SQL Injection Lab: Hands-on guide and Docker setup for exploring MySQL and PostgreSQL injection techniques☆30Updated last year