tsale / translated_conti_leaked_comms
Leaked communication of Conti ransomware group from Jan 29, 2021 to Feb 27, 2022
☆130Updated 2 years ago
Alternatives and similar repositories for translated_conti_leaked_comms:
Users that are interested in translated_conti_leaked_comms are comparing it to the libraries listed below
- A python script developed to process Windows memory images based on triage type.☆260Updated last year
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- This repository contains procedures found in the Feb 2022 conti leaks. They were taken from the "manual_teams_c" rocketchat channel in th…☆87Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆147Updated last year
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆155Updated 2 years ago
- ☆199Updated 3 months ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆277Updated 5 months ago
- This repo is where I store my Threat Hunting ideas/content☆87Updated last year
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆200Updated 2 years ago
- IOC Collection 2022☆57Updated last year
- WTF are these binaries doing?! A list of benign applications that mimic malicious behavior.☆156Updated 3 months ago
- A C# based tool for analysing malicious OneNote documents☆110Updated last year
- Jupyter Notebooks for the Blue Team☆145Updated 2 years ago
- ☆94Updated 4 months ago
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆77Updated 3 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆165Updated 2 years ago
- MAL-CL (Malicious Command-Line)☆309Updated 2 years ago
- ☆96Updated 2 months ago
- Repository of attack and defensive information for Business Email Compromise investigations☆246Updated 3 weeks ago
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- A repo to support the book☆106Updated 3 years ago
- Active C&C Detector☆152Updated last year
- A ProcessMonitor visualization application written in rust.☆178Updated last year
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated last year
- Some Threat Hunting queries useful for blue teamers☆124Updated 2 years ago
- A GUI to query the API of abuse.ch.☆70Updated 2 years ago
- ☆130Updated last year
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆85Updated 2 years ago
- ☆86Updated last year
- Detection Ideas & Rules repository.☆179Updated 3 years ago