ps-interactive / labs_modern_malware_c2
labs_modern_malware_c2 Originally supporting Defcon workshop, will morph into Attack Defend for C2.
☆18Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for labs_modern_malware_c2
- C# User Simulation☆33Updated 2 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- ☆15Updated 3 years ago
- ☆15Updated 2 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- ☆19Updated 3 years ago
- IcedID Decryption Tool☆27Updated 3 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- This repository contains the code and PCAPS used for the SANS webinar, "Hacking Proprietary Protocols" given on February 23, 2021.☆32Updated 2 years ago
- Site for IWS book content☆18Updated 6 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Docker container that has all the CLI tooling for binary exploitation (thanks to @LiveOverflow)☆23Updated last year
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 3 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆49Updated 7 months ago
- My Jupyter Notebooks☆36Updated 7 months ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆12Updated 3 years ago
- Terraform script to deploy AD-based environment on Azure☆41Updated last year
- Manticore Adversary Emulation Cli☆46Updated 4 years ago
- ☆41Updated 7 months ago
- Offensive Research Guide to Help Defense Improve Detection☆29Updated last year
- DFIR notes for Citrix ADC (NetScaler) appliances vulnerable to CVE-2019-19781☆45Updated 4 years ago
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆20Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago