jack8daniels2 / threat-INTel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
☆15Updated 8 years ago
Alternatives and similar repositories for threat-INTel:
Users that are interested in threat-INTel are comparing it to the libraries listed below
- Triaging Windows event logs based on SANS Poster☆39Updated 2 years ago
- ☆22Updated last year
- Repository for archiving Cobalt Strike configuration☆29Updated this week
- Searching .evtx logs for remote connections☆23Updated last year
- Writing Your Own Ticket to the Cloud Like APT: A Deep-dive to AD FS Attacks, Detections, and Mitigations☆12Updated 2 years ago
- The code in this repository which function is to extract the shellcode from the maldoc.☆10Updated last year
- Over 100K open-source YARA signatures evaluated against over 280K files to give insights into the performance of each YARA rule.☆24Updated 2 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆49Updated 3 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- QuasarRAT analysis tools and research report☆27Updated last year
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- Detecting Cobalt Strike Team Servers on targets through traffic telemetry.☆21Updated 8 months ago
- A collection of Vulnerable Windows Drivers☆15Updated 3 years ago
- Web access logs analyzer - provides an insight on how remote hosts behave☆15Updated 3 years ago
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆16Updated 5 years ago
- ADSI based SA tool☆17Updated 3 years ago
- Repository of Yara rules created by the Stratosphere team☆26Updated 3 years ago
- Malware and PCAP☆11Updated last year
- The project will serve as a central repository for VMware Threat Analysis Unit (TAU) to share threat intelligence with the security commu…☆17Updated 2 years ago
- ☆18Updated last year
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated last year
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- Method of finding interesting domains using keywords + JARMs☆13Updated 2 years ago
- Create Cobalt Strike malleable C2 profiles with HTTPS configs☆18Updated 4 years ago
- Ransomware Simulator for Blue team ,Ransomware Simulator for Red team ,Ransomware infographic, open source Anti Ransomware, Ransomware As…☆33Updated 3 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 2 years ago
- Rapidly building a Windows 10 system to use for dynamic malware analysis (sandbox), sending data to Elastic Cloud.☆50Updated last year
- Executes shellcode from a remote server and aims to evade in-memory scanners☆31Updated 5 years ago