securityjoes / ThreatResearch
☆62Updated last year
Alternatives and similar repositories for ThreatResearch:
Users that are interested in ThreatResearch are comparing it to the libraries listed below
- A C# based tool for analysing malicious OneNote documents☆110Updated last year
- ☆132Updated last year
- All kinds of tiny shells☆58Updated 2 years ago
- A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing…☆99Updated last year
- Yara Rules for Modern Malware☆73Updated 11 months ago
- https://lolad-project.github.io/☆71Updated last month
- Lazarus analysis tools and research report☆55Updated last year
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆65Updated 2 years ago
- ☆80Updated 2 months ago
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- A collection of small scripts and tools for deobfuscation and malware analysis.☆66Updated last year
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆77Updated 3 years ago
- C2 Active Scanner☆52Updated 8 months ago
- Free training course offered at Hack Space Con 2023☆137Updated last year
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆43Updated 2 years ago
- ☆84Updated 2 years ago
- Malware vulnerability intel tool for third-party attackers☆114Updated 3 months ago
- A fully-undetectable ransomware that utilizes OneDrive & Google Drive to encrypt target local files☆123Updated 8 months ago
- Hive v5 file decryption algorithm☆34Updated 2 years ago
- A repo to support the book☆106Updated 3 years ago
- A GUI to query the API of abuse.ch.☆70Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 2 months ago
- Scraping Kit is made up of several tools for scraping services for keywords, useful for initial enumeration of Domain Controllers or if y…☆97Updated last year
- Powershell implementation of a novel technique. Invoke-GPTObfuscation is a PowerShell Obfuscator that utilizes OpenAI (and other APIs) to…☆49Updated last year
- Create a cool process tree like https://twitter.com/ACEResponder.☆35Updated last year
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆36Updated 3 years ago
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆32Updated last year
- A collection of tools, scripts and personal research☆125Updated 7 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆261Updated last year
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆65Updated last year