pr0xylife / EmotetLinks
IOC Collection 2022
☆57Updated 2 years ago
Alternatives and similar repositories for Emotet
Users that are interested in Emotet are comparing it to the libraries listed below
Sorting:
- ☆96Updated 2 months ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 3 years ago
- This repo is where I store my Threat Hunting ideas/content☆88Updated 2 years ago
- ☆33Updated last year
- Sigma rules to share with the community☆121Updated 5 months ago
- Initial triage of Windows Event logs☆101Updated last year
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆96Updated 2 years ago
- Linux Baseline and Forensic Triage Tool - BETA☆55Updated 2 years ago
- CarbonBlack EDR detection rules and response actions☆71Updated 10 months ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆61Updated 11 months ago
- A C# based tool for analysing malicious OneNote documents☆114Updated 2 years ago
- ☆67Updated 4 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 3 years ago
- ☆33Updated this week
- ☆66Updated 2 years ago
- Active C2 IoCs☆99Updated 2 years ago
- Active C&C Detector☆155Updated last year
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆243Updated 3 months ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆167Updated 2 years ago
- ☆196Updated last year
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆153Updated 2 years ago
- ☆69Updated 4 months ago
- Slides of my public talks☆56Updated last year
- Simple Script to Help You Find All Files Has Been Modified, Accessed, and Created In A Range Time.☆27Updated 2 years ago
- Linux Evidence Acquisition Framework☆119Updated 9 months ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- yara detection rules for hunting with the threathunting-keywords project☆124Updated 2 months ago
- ☆160Updated last year
- Simple PowerShell script to enable process scanning with Yara.☆95Updated 2 years ago
- User Feedback Space of #MitreAssistant☆37Updated 2 years ago