likekabin / CyberMonitor-APT_CyberCriminal_Campagin_Collections
☆31Updated 6 years ago
Alternatives and similar repositories for CyberMonitor-APT_CyberCriminal_Campagin_Collections:
Users that are interested in CyberMonitor-APT_CyberCriminal_Campagin_Collections are comparing it to the libraries listed below
- An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal☆201Updated 3 years ago
- Explore Indicators of Compromise Automatically☆94Updated 5 years ago
- A Solution For Cross-Platform Obfuscated Commands Detection presented on CIS2019 China. 动静态Bash/CMD/PowerShell命令混淆检测框架 - CIS 2019大会☆164Updated 5 years ago
- Pull some Malware samples here for other security researchers/malware analyst's to analyze and play with.☆174Updated 10 months ago
- The oledump-contrib repository contains plugins and enhancements for the oledump tool published by Didier Stevens.☆52Updated 8 years ago
- Repository of yara rules☆46Updated 9 years ago
- Code and yara rules to detect and analyze Cobalt Strike☆265Updated 3 years ago
- A tool for de-obfuscating PowerShell scripts☆68Updated 6 years ago
- ☆54Updated 9 months ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆101Updated 3 years ago
- ☆45Updated 3 years ago
- Toolset for research malware and Cobalt Strike beacons☆211Updated last month
- Historical list of {Cobalt Strike,NanoHTTPD} servers☆121Updated 5 years ago
- Dynamic PowerShell Analysis Framework Based Upon PowerShell Debugging Functionality☆83Updated 2 years ago
- A collection of scripts for dealing with Cobalt Strike beacons in Python☆168Updated 4 years ago
- High fidelity JA3 & JA3S combinations for known botnets and alike☆11Updated 6 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆261Updated 6 years ago
- ☆30Updated 2 years ago
- ☆98Updated 4 years ago
- ICS/SCADA/PLC Discovery Tools Releases☆40Updated 10 years ago
- Resources About Persistence, Multiple Platforms. Including ~80 Tools and 300+ Posts.☆98Updated 4 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- Proof of Concept exploit for CVE-2017-8570☆186Updated 7 years ago
- APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )☆108Updated 6 years ago
- Powershell to copy ntds.dit☆61Updated 8 years ago
- ☆43Updated 2 years ago
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆125Updated 3 years ago
- Active Directory pentest scripts☆121Updated 9 years ago
- Post Exploitation agent which uses a browser to do C2 operations.☆102Updated 6 years ago
- go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project (https…☆49Updated 2 years ago