michael-yip / APTMalwareNotes
A repository of open source reports on different malware families used in targeted cyber intrusions ("APT").
☆51Updated 9 years ago
Alternatives and similar repositories for APTMalwareNotes:
Users that are interested in APTMalwareNotes are comparing it to the libraries listed below
- ☆49Updated 9 years ago
- ☆27Updated 6 years ago
- This is just my personal compilation of APT malware from whitepaper releases, documents and malware samples from my personal research.☆31Updated 4 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 6 years ago
- Yara rules☆47Updated 10 years ago
- Python tool and library to help analyze files during malware triage and analysis.☆77Updated 4 years ago
- Python scripts to parse scans.io ssl data and ingest into elasticsearch for searching☆33Updated 8 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- Process HTTP Pcaps With YARA☆101Updated 11 years ago
- Explore Indicators of Compromise Automatically☆94Updated 4 years ago
- Script to extract malicious payload and decoy document from CVE-2015-1641 exploit documents☆23Updated 8 years ago
- Malware samples observed in the wild from time to time☆12Updated 5 years ago
- Code, commands, and chatter about Threat Hunting.☆34Updated 5 years ago
- ☆42Updated 6 years ago
- Malware/IOC ingestion and processing engine☆105Updated 6 years ago
- Historical list of {Cobalt Strike,NanoHTTPD} servers☆122Updated 5 years ago
- Volatility Framework plugin to detect various types of hooks as performed by banking Trojans☆40Updated 6 years ago
- Use bitsadmin to maintain persistence and bypass Autoruns☆66Updated 7 years ago
- Alienvault Labs Projects Random Stuff☆79Updated 11 years ago
- Linux malware analysis based on Cuckoo Sandbox.☆38Updated last year
- Handy scripts to speed up malware analysis☆35Updated last year
- A repo to hold some scripts pertaining WMI (Windows implementation of WBEM) forensics☆85Updated 7 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- Malware captured with honeypots☆35Updated 7 years ago
- Struts Apache 2 based honeypot as well as a detection module for Apache 2 servers☆72Updated 7 years ago
- Open Development projects for TekDefense☆77Updated 8 years ago
- Command line tool for scanning streams within office documents plus xor db attack☆126Updated last year
- Mitre chopshop network decoder framework☆30Updated 8 years ago