threatrack / cti_report_collection
Repository collecting and automagically processing public threat intelligence reports.
☆18Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for cti_report_collection
- Tweettioc Splunk App☆20Updated 4 years ago
- Repository of Yara rules created by the Stratosphere team☆26Updated 3 years ago
- 威胁检测规则集☆15Updated 5 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- A collection of Indicators of Compromise (IoCs), most aligning with samples derived from the signatures in the YARA-Signatures repo☆30Updated 4 years ago
- Community maintained list of most popular HIPS service and process names on a Windows Platform.☆43Updated 2 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Tracking APT IOCs☆25Updated 3 years ago
- ☆21Updated last year
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 3 years ago
- IoC's, PCRE's, YARA's etc☆20Updated last year
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆36Updated 3 months ago
- ssdeep cluster analysis for malware files☆29Updated 4 years ago
- Some talks about security☆13Updated 3 years ago
- A Simple PE File Heuristics Scanners☆50Updated 5 years ago
- ☆23Updated 6 months ago
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated 6 months ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 6 years ago
- ProcDot Malware Sandbox☆21Updated 6 years ago
- Detecting PowerShell Empire, Metasploit Meterpreter and Cobalt Strike agents by payload size sequence analysis and host correlation☆16Updated 6 years ago
- Everything related to Cobalt Strike☆15Updated 4 years ago
- Manticore's Public Threats Repository☆10Updated 4 years ago
- a open source rat from china☆24Updated 8 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 4 years ago
- A collection of Malleable C2 profiles that work with Cobalt Strike 3.x.☆28Updated 5 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆27Updated 5 years ago