yarox24 / attack_monitor
Endpoint detection & Malware analysis software
☆228Updated 5 years ago
Alternatives and similar repositories for attack_monitor:
Users that are interested in attack_monitor are comparing it to the libraries listed below
- Test Blue Team detections without running any attack.☆271Updated 8 months ago
- Automated Tactics Techniques & Procedures☆252Updated last year
- An open source script to perform malware static analysis on Portable Executable☆311Updated last year
- Toolset for research malware and Cobalt Strike beacons☆206Updated last year
- Digital forensic acquisition tool for Windows based incident response.☆336Updated 8 months ago
- A malware analysis and classification tool.☆191Updated 3 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆257Updated 5 years ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Collecting & Hunting for IOCs with gusto and style☆236Updated 3 years ago
- Elemental - An ATT&CK Threat Library☆316Updated 2 years ago
- Miscellaneous Malware RE☆195Updated 2 years ago
- Simulating Adversary Operations☆92Updated 6 years ago
- IOC from articles, tweets for archives☆312Updated last year
- Searches For Threat Hunting and Security Analytics☆240Updated 3 years ago
- Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which …☆446Updated 2 years ago
- ☆347Updated 3 years ago
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆236Updated last year
- ☆280Updated 7 years ago
- ☆333Updated 2 years ago
- An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal☆201Updated 2 years ago
- snake - a malware storage zoo☆217Updated last year
- Awesome VirusTotal Intelligence Search Queries☆332Updated last year
- Volatility plugin for extracts configuration data of known malware☆482Updated last year
- Information released publicly by NCC Group's Cyber Incident Response Team☆475Updated 3 years ago
- FCL (Fileless Command Lines) - Known command lines of fileless malicious executions☆462Updated 3 years ago
- Mindmaps for threat hunting - work in progress.☆150Updated 2 years ago
- Detecting ATT&CK techniques & tactics for Linux☆258Updated 4 years ago
- Repo containing docker-compose files and setup scripts without having to clone the individual reternal components☆108Updated 3 years ago
- A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit☆232Updated 3 years ago
- This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team memb…☆212Updated 6 years ago