threatexpress / procdot_sandbox
ProcDot Malware Sandbox
☆21Updated this week
Related projects ⓘ
Alternatives and complementary repositories for procdot_sandbox
- C# User Simulation☆33Updated 2 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- A set of tools for collecting forensic information☆26Updated 4 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- ☆23Updated 4 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- ☆34Updated last year
- A collection of threat intelligence data such as IOC, Yara and Snort/Suricata Rules etc.☆10Updated 5 years ago
- ☆12Updated 3 years ago
- ☆31Updated 2 years ago
- Extracts Azure authentication tokens from PowerShell process minidumps.☆23Updated last year
- ☆21Updated last year
- Threat Mitigation Strategies☆25Updated last year
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆37Updated 4 months ago
- The repository accompanying the Buer Emulation workshop☆23Updated 3 years ago
- Autopsy Module to analyze Registry Hives☆13Updated 2 years ago
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- Trace ScriptBlock execution for powershell v2☆39Updated 4 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆29Updated 6 years ago
- Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.☆41Updated 6 years ago
- BloodHound Data Scanner☆44Updated 4 years ago
- Continuous kerberoast monitor☆44Updated last year
- ☆15Updated 3 years ago
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- A collection of Indicators of Compromise (IoCs), most aligning with samples derived from the signatures in the YARA-Signatures repo☆30Updated 4 years ago
- Notepad++ Syntax Highlighting for Languages Used by Cyber Security Professionals☆14Updated 4 years ago