nasbench / C2-Matrix-Indicators
This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix
☆72Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for C2-Matrix-Indicators
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- ☆41Updated 7 months ago
- Yara Rules for Modern Malware☆67Updated 8 months ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆65Updated 2 years ago
- Kerberoast Detection Script☆30Updated last week
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- ☆37Updated 2 years ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆68Updated 11 months ago
- ShellSweeping the evil.☆52Updated 4 months ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆56Updated 3 weeks ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Bloodhound Portable for Windows☆51Updated last year
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- ☆25Updated 3 years ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆34Updated last year
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- Random tips and tricks RE: ransomware☆14Updated 3 years ago
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- ☆51Updated last year
- ☆43Updated 3 weeks ago
- THOR Thunderstorm Collectors☆24Updated last month
- ☆43Updated last year
- Carbon Black Response IR tool☆53Updated 3 years ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- General Content☆20Updated 3 months ago
- PS-TrustedDocuments: PowerShell script to handle information on trusted documents for Microsoft Office☆34Updated last year