pan-unit42 / public_tools
☆709Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for public_tools
- Indicators from Unit 42 Public Reports☆701Updated 2 weeks ago
- Utilities for MITRE™ ATT&CK☆1,010Updated 5 months ago
- Automatic Yara Rule Generation☆331Updated 8 years ago
- ☆1,049Updated 5 years ago
- PowerShell Obfuscation Detection Framework☆725Updated 11 months ago
- Malware Configuration And Payload Extraction☆747Updated 2 years ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,117Updated 11 months ago
- Kaspersky's GReAT KLara☆697Updated 3 months ago
- ☆505Updated 3 years ago
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆899Updated 10 months ago
- Artifact analysis tools by JPCERT/CC Analysis Center☆453Updated 4 months ago
- FireEye Publicly Shared Indicators of Compromise (IOCs)☆462Updated 5 years ago
- Repository of modules and signatures contributed by the community☆323Updated last year
- Information released publicly by NCC Group's Cyber Incident Response Team☆475Updated 2 years ago
- yarGen is a generator for YARA rules☆1,552Updated 5 months ago
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆528Updated this week
- ☆416Updated last year
- FCL (Fileless Command Lines) - Known command lines of fileless malicious executions☆462Updated 3 years ago
- Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.☆894Updated 2 months ago
- A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.☆465Updated 3 years ago
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆702Updated last year
- FAME Automates Malware Evaluation☆859Updated 2 weeks ago
- Volatility plugin for extracts configuration data of known malware☆483Updated 10 months ago
- 16,432 Free Yara rules created by☆380Updated 5 years ago
- Modular file scanning/analysis framework☆617Updated 5 years ago
- A PowerShell script to interact with the MITRE ATT&CK Framework via its own API☆367Updated 5 years ago
- Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs☆718Updated 4 years ago
- Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)☆1,590Updated 5 years ago
- Your Swiss Army knife to analyze malicious web traffic based on the popular Fiddler web debugger.☆636Updated this week
- Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into …☆774Updated last year