malienist / lupo
Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation
☆104Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for lupo
- ☆64Updated 3 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆81Updated 2 years ago
- IOC Collection 2022☆55Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- ☆155Updated 11 months ago
- Carbon Black Response IR tool☆53Updated 3 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆108Updated 3 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- Active C2 IoCs☆96Updated last year
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆64Updated 2 years ago
- Lazarus analysis tools and research report☆55Updated 10 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated 2 weeks ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆136Updated 4 months ago
- Notes and IoCs of fresh malware☆59Updated 4 months ago
- ☆61Updated 3 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆49Updated 6 months ago
- Cyber Threat Intelligence Data, Indicators, and Analysis☆74Updated last month
- yara detection rules for hunting with the threathunting-keywords project☆87Updated this week
- ☆85Updated 9 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆56Updated last week
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆110Updated 11 months ago