infinitumitlabs / Karakurt-Hacking-Team-CTI
IOC Data Obtained From Karakurt Hacking Team's Internal Infrastructure
☆33Updated 2 years ago
Alternatives and similar repositories for Karakurt-Hacking-Team-CTI:
Users that are interested in Karakurt-Hacking-Team-CTI are comparing it to the libraries listed below
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- A ransomware group monitoring bot written in C#.☆55Updated 2 years ago
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- Ransomware Simulator for testing Blue Team Detections☆37Updated 2 years ago
- Virus Total Free - IOC parser and report generator☆23Updated last year
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated last year
- information about ransomware groups (Ransomware Analysis Notes)☆36Updated last year
- ATLAS - Malware Analysis Description☆20Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- ☆63Updated last year
- BlackHeart is a simple python script to generate powershell scripts that demonstrate reverse shell gaining without Microsoft Defender res…☆31Updated 9 months ago
- ☆42Updated 2 years ago
- This Repository gives the best and possible strategies against hunting the ransomware☆25Updated 2 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Collection of Tools & Techniques for analyzing URLs☆30Updated last year
- ☆17Updated last year
- Hive v5 file decryption algorithm☆34Updated 2 years ago
- ☆26Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- ☆23Updated 2 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- My Malware Analysis Reports☆19Updated 2 years ago
- BlueBox Malware analysis Box and Cyber threat intelligence.☆39Updated 2 years ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- ☆34Updated last year