Royal_apt

Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research
Alternatives To Royal_apt
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Laikaboss660
5 years ago27apache-2.0Python
Laika BOSS: Object Scanning System
S1em373
3 months ago1mitShell
This project is a SIEM with SIRP and Threat Intel, all in one.
Royal_apt45
6 years agoPython
Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research
Detections29
3 years agoYARA
Threat intelligence and threat detection indicators (IOC, IOA)
Operation Wocao28
4 years agoYARA
Operation Wocao - Indicators of Compromise
Yara Suricata5
5 years agounlicenseLua
A Yara Lua output script for Suricata
Alternatives To Royal_apt
Select To Compare


Alternative Project Comparisons
Popular Yara Projects
Popular Suricata Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Yara
Suricata