michael-yip / APTMalwareNotesLinks
A repository of open source reports on different malware families used in targeted cyber intrusions ("APT").
☆52Updated 10 years ago
Alternatives and similar repositories for APTMalwareNotes
Users that are interested in APTMalwareNotes are comparing it to the libraries listed below
Sorting:
- This is just my personal compilation of APT malware from whitepaper releases, documents and malware samples from my personal research.☆31Updated 5 years ago
- ☆52Updated 10 years ago
- ☆27Updated 7 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 7 years ago
- Script to extract malicious payload and decoy document from CVE-2015-1641 exploit documents☆23Updated 8 years ago
- Python tool and library to help analyze files during malware triage and analysis.☆78Updated 5 years ago
- Malware.lu tools☆63Updated 11 years ago
- ☆79Updated 2 years ago
- Malware samples observed in the wild from time to time☆12Updated 5 years ago
- Process HTTP Pcaps With YARA☆104Updated 11 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- Historical list of {Cobalt Strike,NanoHTTPD} servers☆121Updated 6 years ago
- Linux malware analysis based on Cuckoo Sandbox.☆40Updated 2 years ago
- Yet Another SMB PSEXEC (Y.A.S.P) Tool☆22Updated 11 years ago
- Ragpicker is a Plugin based malware crawler with pre-analysis and reporting functionalities. Use this tool if you are testing antivirus p…☆93Updated 9 years ago
- ☆42Updated 3 years ago
- ☆43Updated 6 years ago
- Use bitsadmin to maintain persistence and bypass Autoruns☆66Updated 7 years ago
- Yara rules☆48Updated 11 years ago
- Explore Indicators of Compromise Automatically☆94Updated 5 years ago
- Poison Ivy Appendix/Extras☆18Updated 11 years ago
- Various config files obtained during malware analysis☆67Updated 6 years ago
- malware-traffic-analysis.net PCAPs repository.☆38Updated 9 years ago
- Static based decoders for malware samples☆93Updated 4 years ago
- Resolves DLL API entrypoints for a process w/ remote query capabilities.☆55Updated 8 years ago
- general purpose and malware specific analysis tools☆102Updated 9 years ago
- A map displaying threat actors from the misp-galaxy☆33Updated 2 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- a modified version base on Tracecorn☆20Updated 5 years ago
- Python script to automatically deobfuscate malware code☆59Updated 6 years ago