likekabin / CyberMonitor-APT_CyberCriminal_Campagin_Collections
☆30Updated 6 years ago
Alternatives and similar repositories for CyberMonitor-APT_CyberCriminal_Campagin_Collections:
Users that are interested in CyberMonitor-APT_CyberCriminal_Campagin_Collections are comparing it to the libraries listed below
- Pull some Malware samples here for other security researchers/malware analyst's to analyze and play with.☆174Updated 8 months ago
- Explore Indicators of Compromise Automatically☆94Updated 4 years ago
- A Solution For Cross-Platform Obfuscated Commands Detection presented on CIS2019 China. 动静态Bash/CMD/PowerShell命令混淆检测框架 - CIS 2019大会☆164Updated 5 years ago
- An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal☆201Updated 2 years ago
- ☆30Updated last year
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆100Updated 3 years ago
- Code and yara rules to detect and analyze Cobalt Strike☆265Updated 3 years ago
- ☆45Updated 3 years ago
- The oledump-contrib repository contains plugins and enhancements for the oledump tool published by Didier Stevens.☆52Updated 8 years ago
- ☆54Updated 7 months ago
- Proof of Concept exploit for CVE-2017-8570☆187Updated 7 years ago
- Domain Borrowing PoC☆211Updated 3 years ago
- Cisco IOS SNMP RCE PoC☆245Updated 7 years ago
- Historical list of {Cobalt Strike,NanoHTTPD} servers☆122Updated 5 years ago
- ClamAV_0Day_exploit☆89Updated 5 years ago
- ICSwiki☆26Updated 4 years ago
- 精心制作的恶意软件分析工具和资源列表A curated list of awesome malware analysis tools and resources☆41Updated 7 years ago
- High fidelity JA3 & JA3S combinations for known botnets and alike☆11Updated 6 years ago
- IDS Bypass tricks☆122Updated 6 years ago
- APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )☆108Updated 6 years ago
- A collection of scripts for dealing with Cobalt Strike beacons in Python☆168Updated 4 years ago
- 利用预训练语言模型从非结构化威胁报告中提取 MITRE ATT&CK TTP 信息☆70Updated last year
- Repository of yara rules☆44Updated 9 years ago
- Automatically exported from code.google.com/p/plcscan☆57Updated 9 years ago
- 攻击流量包,辅助安全运营/分析人员,HVV蓝队工程师开展流量攻击研判工作☆50Updated last year
- NTDS.dit offline dumper with non-elevated☆215Updated 7 years ago
- The python client of passivedns.cn☆98Updated 6 years ago
- Toolset for research malware and Cobalt Strike beacons☆207Updated 2 years ago
- Pull some collected APT group related samples, ransomware, remote control and other malicious programs for security researchers to use.☆43Updated 5 years ago
- A tool for de-obfuscating PowerShell scripts☆67Updated 5 years ago