likekabin / CyberMonitor-APT_CyberCriminal_Campagin_Collections
☆31Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for CyberMonitor-APT_CyberCriminal_Campagin_Collections
- Pull some Malware samples here for other security researchers/malware analyst's to analyze and play with.☆175Updated 5 months ago
- Explore Indicators of Compromise Automatically☆94Updated 4 years ago
- A Solution For Cross-Platform Obfuscated Commands Detection presented on CIS2019 China. 动静态Bash/CMD/PowerShell命令混淆检测框架 - CIS 2019大会☆163Updated 5 years ago
- An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal☆202Updated 2 years ago
- ☆45Updated 2 years ago
- ☆54Updated 4 months ago
- ☆30Updated last year
- webshell and nonwebshell samples,which can be used to train machine learning models to detect webshell☆43Updated 5 years ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆98Updated 3 years ago
- 精心制作的恶意软件分析工具和资源列表A curated list of awesome malware analysis tools and resources☆41Updated 6 years ago
- Proof of Concept exploit for CVE-2017-8570☆185Updated 6 years ago
- ☆11Updated 5 years ago
- ICSwiki☆26Updated 4 years ago
- 恶意脚本检测分类工具☆40Updated 3 years ago
- Repository of yara rules☆45Updated 9 years ago
- 威胁检测规则集☆15Updated 5 years ago
- PoC for CVE-2018-0802 And CVE-2017-11882☆166Updated 6 years ago
- Automatically exported from code.google.com/p/plcscan☆56Updated 9 years ago
- 利用预训练语言模型从非结构化威胁报告中提取 MITRE ATT&CK TTP 信息☆71Updated last year
- ICS/SCADA/PLC Discovery Tools Releases☆37Updated 9 years ago
- 《横向移动攻击与检测技术》专栏文章☆16Updated 5 years ago
- 恶意软件分析套件☆18Updated 7 years ago
- Historical list of {Cobalt Strike,NanoHTTPD} servers☆122Updated 5 years ago
- Powershell to copy ntds.dit☆60Updated 8 years ago
- Suricata rules for the new critical vulnerabilities☆79Updated 3 years ago
- 恶意软件原理图☆59Updated 3 years ago
- tcppc: A simple honeypot to capture TCP/TLS/UDP payloads on ALL ports.☆35Updated 4 years ago