tsale / translated_conti_leaked_comms
Leaked communication of Conti ransomware group from Jan 29, 2021 to Feb 27, 2022
☆129Updated 2 years ago
Alternatives and similar repositories for translated_conti_leaked_comms:
Users that are interested in translated_conti_leaked_comms are comparing it to the libraries listed below
- ☆196Updated 2 months ago
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆77Updated 3 years ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- A GUI to query the API of abuse.ch.☆70Updated 2 years ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆222Updated 10 months ago
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆154Updated 2 years ago
- ☆96Updated 3 weeks ago
- IOC Collection 2022☆56Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- WTF are these binaries doing?! A list of benign applications that mimic malicious behavior.☆153Updated 2 months ago
- ☆95Updated 3 months ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆199Updated 2 years ago
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆64Updated last year
- Fraktal's Ransomware Emulator☆101Updated 9 months ago
- The Windows Malware Analysis Reversing Core Tools☆90Updated 4 years ago
- A python script developed to process Windows memory images based on triage type.☆261Updated last year
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- Jupyter Notebooks for the Blue Team☆143Updated 2 years ago
- ☆130Updated 11 months ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆135Updated 6 months ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- A C# based tool for analysing malicious OneNote documents☆109Updated last year
- ☆85Updated 11 months ago
- Some Threat Hunting queries useful for blue teamers☆123Updated 2 years ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆274Updated 4 months ago
- The Threat Actor Profile Guide for CTI Analysts☆102Updated last year
- A ProcessMonitor visualization application written in rust.☆176Updated last year
- This repository contains procedures found in the Feb 2022 conti leaks. They were taken from the "manual_teams_c" rocketchat channel in th…☆87Updated 2 years ago
- A repo to support the book☆105Updated 3 years ago