malienist / lupo
Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation
☆104Updated 2 years ago
Alternatives and similar repositories for lupo:
Users that are interested in lupo are comparing it to the libraries listed below
- ☆64Updated 3 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆165Updated 2 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆147Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- IOC Collection 2022☆57Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆85Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆59Updated this week
- Active C2 IoCs☆97Updated 2 years ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆137Updated 7 months ago
- ☆158Updated last year
- Notes and IoCs of fresh malware☆57Updated 7 months ago
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- A list of JARM hashes for different ssl implementations used by some C2/red team tools.☆139Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆147Updated last year
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- Picus Labs☆44Updated 3 years ago
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆172Updated 5 months ago
- ☆63Updated 3 years ago
- Shodan Monitoring integration for TheHive.☆130Updated 2 months ago
- A ransomware group monitoring bot written in C#.☆55Updated 2 years ago
- Linux Evidence Acquisition Framework☆114Updated 4 months ago
- yara detection rules for hunting with the threathunting-keywords project☆105Updated 2 weeks ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆200Updated 2 years ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆110Updated 3 years ago