qeeqbox / APT-Malware-Reports-Set-1
Some extracted Features\IoCs\Artifacts\Patterns from APT Malware
☆14Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for APT-Malware-Reports-Set-1
- Home to the ActorTrackr source code☆27Updated 7 years ago
- ☆18Updated 6 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- Utility for parsing Bro log files into CSV or JSON format☆41Updated last year
- Tools used by CSIRT and especially in the scope of CNW☆16Updated last month
- ☆24Updated 2 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- DGA Detective - Hunt domains generated by Domain Generation Algorithms to identify malware traffic☆38Updated 3 months ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- Zeek package to generate a SMB client fingerprint☆26Updated 4 years ago
- ☆33Updated 3 years ago
- Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .☆56Updated last year
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- A collection of Covid-19 related threat intelligence and resources.☆19Updated 4 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆32Updated 9 months ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base