sagarwani / APT32_OceanLotus_ThreatGroup
All in one - Malware + Analysis by Cylance
☆11Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for APT32_OceanLotus_ThreatGroup
- Telsy CTI Research Team☆57Updated 3 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- ☆23Updated 4 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆37Updated 4 months ago
- ActiveMime File Format Documentation☆17Updated 3 years ago
- TA505 unpacker Python 2.7☆46Updated 4 years ago
- Tracking APT IOCs☆25Updated 4 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- ☆23Updated 7 months ago
- Radare2 Metadata Extraction to Elasticsearch☆21Updated 6 months ago
- ssdeep cluster analysis for malware files☆29Updated 4 years ago
- Community-based integrated malware identification system☆82Updated last year
- Dynamic PowerShell Analysis Framework Based Upon PowerShell Debugging Functionality☆82Updated last year
- Malware samples observed in the wild from time to time☆12Updated 5 years ago
- ☆21Updated last year
- Maltego transforms to pivot between PE files based on their VirusTotal codeblocks☆18Updated 3 years ago
- ProcDot Malware Sandbox☆21Updated this week
- Tweettioc Splunk App☆20Updated 4 years ago
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- Static based decoders for malware samples☆93Updated 4 years ago
- A small utility to deal with malware embedded hashes.☆48Updated last year
- ☆41Updated 6 years ago
- Modular malware analysis artifact collection and correlation framework☆52Updated 6 months ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- This is a repository that is meant to hold detections for various process injection techniques.☆33Updated 4 years ago
- Repository of Yara rules created by the Stratosphere team☆26Updated 3 years ago
- ☆14Updated 2 years ago