tsale / translated_conti_leaked_comms
Leaked communication of Conti ransomware group from Jan 29, 2021 to Feb 27, 2022
☆130Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for translated_conti_leaked_comms
- This repository contains procedures found in the Feb 2022 conti leaks. They were taken from the "manual_teams_c" rocketchat channel in th…☆87Updated 2 years ago
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago
- The Windows Malware Analysis Reversing Core Tools☆89Updated 3 years ago
- ☆96Updated 3 weeks ago
- WTF are these binaries doing?! A list of benign applications that mimic malicious behavior.☆150Updated 3 weeks ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆144Updated last year
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆136Updated 4 months ago
- ☆188Updated 3 weeks ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- ☆94Updated last month
- A collection of Powershell scripts that will help automate the build process for a Marvel domain.☆144Updated 9 months ago
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆75Updated 3 years ago
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆153Updated 2 years ago
- A C# based tool for analysing malicious OneNote documents☆107Updated last year
- Jupyter Notebooks for the Blue Team☆141Updated last year
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- IOC Collection 2022☆55Updated last year
- A repo to support the book☆103Updated 3 years ago
- Some Threat Hunting queries useful for blue teamers☆123Updated 2 years ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆270Updated 3 months ago
- A ProcessMonitor visualization application written in rust.☆176Updated last year
- Active C&C Detector☆150Updated last year
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated last year
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- MAL-CL (Malicious Command-Line)☆308Updated last year
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆220Updated 8 months ago
- Fraktal's Ransomware Emulator☆101Updated 7 months ago