kryptoslogic / rdppot
RDP honeypot
☆64Updated 5 years ago
Alternatives and similar repositories for rdppot:
Users that are interested in rdppot are comparing it to the libraries listed below
- Community-based integrated malware identification system☆82Updated 2 years ago
- Static based decoders for malware samples☆92Updated 4 years ago
- ☆134Updated 6 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- Dynamic PowerShell Analysis Framework Based Upon PowerShell Debugging Functionality☆83Updated 2 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 6 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- Proofpoint - Emerging Threats - Threat Research tools + publicly shared intel and documentation☆72Updated 2 months ago
- Trace ScriptBlock execution for powershell v2☆40Updated 5 years ago
- A YARA Rule Performance Measurement Tool☆58Updated 11 months ago
- MoP - "Master of Puppets" - Advanced malware tracking framework☆82Updated 5 months ago
- SNIcat☆126Updated 3 years ago
- A tool for de-obfuscating PowerShell scripts☆67Updated 5 years ago
- Malware Sinkhole List in various formats☆102Updated 2 years ago
- The following repository contains a modified version of SUNBURST with cracekd hashes, comments and annotations.☆56Updated 4 years ago
- Toolset for research malware and Cobalt Strike beacons☆207Updated 2 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 6 years ago
- ☆47Updated 5 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- Tool to decompress data from Windows 10 page files and memory dumps, that has been compressed by the Windows 10 memory manager.☆49Updated 5 years ago
- Sysmon config for both Windows and Linux Devices. Windows one is a bit dated☆55Updated 7 months ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated last year
- ☆61Updated 4 years ago
- Theat hunting notes in flat file format and mapped to MITRE's ATT&CK IDs☆42Updated 6 years ago
- Just a normal flask web app to understand win32api with code snippets and references.☆72Updated 5 years ago
- Detect and log CVE-2019-19781 scan and exploitation attempts.☆115Updated 5 years ago
- DLL Password Filter Implant with Exfiltration Capabilities☆135Updated 4 years ago
- ☆60Updated 4 years ago
- ☆57Updated 4 years ago