sagarwani / APT32_OceanLotus_ThreatGroup
All in one - Malware + Analysis by Cylance
☆11Updated 6 years ago
Alternatives and similar repositories for APT32_OceanLotus_ThreatGroup:
Users that are interested in APT32_OceanLotus_ThreatGroup are comparing it to the libraries listed below
- Telsy CTI Research Team☆57Updated 4 years ago
- Dynamic PowerShell Analysis Framework Based Upon PowerShell Debugging Functionality☆82Updated last year
- Community-based integrated malware identification system☆82Updated 2 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- This is a repository that is meant to hold detections for various process injection techniques.☆33Updated 4 years ago
- Tracking APT IOCs☆25Updated 4 years ago
- A small utility to deal with malware embedded hashes.☆49Updated last year
- Scans a malware file and lists down the related MBC (Malware Behavior Catalog) details.☆21Updated 2 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- TA505 unpacker Python 2.7☆47Updated 4 years ago
- ActiveMime File Format Documentation☆17Updated 3 years ago
- ☆42Updated 6 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 6 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- ☆96Updated 4 years ago
- A Maltego transform for VirusTotal vHash☆31Updated 5 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 6 months ago
- QuasarRAT analysis tools and research report☆25Updated last year
- This is just my personal compilation of APT malware from whitepaper releases, documents and malware samples from my personal research.☆31Updated 4 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- ssdeep cluster analysis for malware files☆31Updated 4 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- Static based decoders for malware samples☆92Updated 4 years ago
- Maltego transforms to pivot between PE files based on their VirusTotal codeblocks☆18Updated 3 years ago
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- Malware samples observed in the wild from time to time☆12Updated 5 years ago
- Standardized Malware Analysis Tool☆52Updated 3 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- Trace ScriptBlock execution for powershell v2☆39Updated 5 years ago
- ☆23Updated 9 months ago