jack8daniels2 / threat-INTel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
☆15Updated 7 years ago
Alternatives and similar repositories for threat-INTel:
Users that are interested in threat-INTel are comparing it to the libraries listed below
- ☆22Updated last year
- ☆26Updated 4 months ago
- BasicEventViewer4 (BEV v4.0), this code will useful for All Blue/Purple Teams , RealTime Monitoring Sysmon Events , Mitre Attack Detectio…☆18Updated last year
- Defeating Anti-Debugging Techniques for Malware Analysis☆13Updated 2 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆48Updated 3 years ago
- Triaging Windows event logs based on SANS Poster☆39Updated 2 years ago
- Over 100K open-source YARA signatures evaluated against over 280K files to give insights into the performance of each YARA rule.☆23Updated 2 years ago
- Writing Your Own Ticket to the Cloud Like APT: A Deep-dive to AD FS Attacks, Detections, and Mitigations☆12Updated 2 years ago
- Modular malware analysis artifact collection and correlation framework☆53Updated 11 months ago
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated last year
- The repository accompanying the Buer Emulation workshop☆24Updated 3 years ago
- Reverse shell macro using Word VBA☆14Updated 4 years ago
- Repository for archiving Cobalt Strike configuration☆29Updated this week
- ☆22Updated 10 months ago
- My Malware Analysis Reports☆20Updated 2 years ago
- This central repository is crafted for cybersecurity enthusiasts, researchers, and professionals aiming to advance their skills. It offer…☆14Updated 4 months ago
- Symantec EDR Internals☆26Updated 3 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- ☆18Updated last year
- Rapidly building a Windows 10 system to use for dynamic malware analysis (sandbox), sending data to Elastic Cloud.☆48Updated last year
- Tips and tricks on reversing and exploiting Windows using free and easy to get tools.☆25Updated 2 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- Detecting Cobalt Strike Team Servers on targets through traffic telemetry.☆21Updated 7 months ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 2 years ago
- QuasarRAT analysis tools and research report☆27Updated last year
- ADSI based SA tool☆17Updated 2 years ago
- MalDev & AV-EDR Evasion for Pentesters☆14Updated 2 years ago
- ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Ima…☆39Updated last year