Skip to content
@PwCUK-CTO

PwC Cyber Threat Operations

PwC's front-line technical cyber security group, responsible for the development, management and execution of blue and red team services to global clients

Popular repositories Loading

  1. SmartJump SmartJump Public

    IDA Pro plugin to enhance the 'g' keyboard shortcut

    Python 36 4

  2. rtfsig rtfsig Public

    A tool to help malware analysts signature unique parts of RTF documents

    Rich Text Format 28 2

  3. ScatterBee_Analysis ScatterBee_Analysis Public

    Scripts to aid analysis of files obfuscated with ScatterBee.

    Python 15 6

  4. SANSCTISummit2021-xStart SANSCTISummit2021-xStart Public

    Indicators of compromise, YARA rules, and Python scripts to supplement the SANS CTI Summit 2021 talk: "xStart when you're ready".

    Python 14 2

  5. iis-helper-plugin iis-helper-plugin Public

    IDA Pro plugin to aid with the analysis of native IIS modules

    Python 12 1

  6. TheSAS2021-Red-Kelpie TheSAS2021-Red-Kelpie Public

    Indicators of compromise, YARA rules, and Python scripts to supplement the TheSAS2021 talk "Learning to ChaCha with Red Kelpie"

    YARA 11 1

Repositories

Showing 9 of 9 repositories
  • rtfsig Public

    A tool to help malware analysts signature unique parts of RTF documents

    PwCUK-CTO/rtfsig’s past year of commit activity
    Rich Text Format 28 2 0 0 Updated Jan 26, 2024
  • iis-helper-plugin Public

    IDA Pro plugin to aid with the analysis of native IIS modules

    PwCUK-CTO/iis-helper-plugin’s past year of commit activity
    Python 12 Apache-2.0 1 0 1 Updated Dec 19, 2023
  • SmartJump Public

    IDA Pro plugin to enhance the 'g' keyboard shortcut

    PwCUK-CTO/SmartJump’s past year of commit activity
    Python 36 4 0 0 Updated Jul 24, 2023
  • PwCUK-CTO/Cyber-Threats-2022-A-Year-in-Retrospect’s past year of commit activity
    YARA 0 Apache-2.0 0 0 0 Updated Apr 4, 2023
  • ScatterBee_Analysis Public

    Scripts to aid analysis of files obfuscated with ScatterBee.

    PwCUK-CTO/ScatterBee_Analysis’s past year of commit activity
    Python 15 Apache-2.0 6 0 0 Updated Jan 6, 2023
  • TheSAS2021-Red-Kelpie Public

    Indicators of compromise, YARA rules, and Python scripts to supplement the TheSAS2021 talk "Learning to ChaCha with Red Kelpie"

    PwCUK-CTO/TheSAS2021-Red-Kelpie’s past year of commit activity
    YARA 11 Apache-2.0 1 0 0 Updated Dec 21, 2022
  • BlackHat-USA-2022-Talent-Need-Not-Apply Public

    Indicators of compromise and YARA rules related to the BlackHat USA 2022 talk "Talent Need Not Apply"

    PwCUK-CTO/BlackHat-USA-2022-Talent-Need-Not-Apply’s past year of commit activity
    YARA 2 Apache-2.0 0 0 0 Updated Aug 8, 2022
  • SANSCTISummit2021-xStart Public

    Indicators of compromise, YARA rules, and Python scripts to supplement the SANS CTI Summit 2021 talk: "xStart when you're ready".

    PwCUK-CTO/SANSCTISummit2021-xStart’s past year of commit activity
    Python 14 Apache-2.0 2 0 0 Updated Jul 12, 2021
  • OperationCloudHopper Public

    Indicators of compromise relating to our report on APT10's targeting of global MSPs

    PwCUK-CTO/OperationCloudHopper’s past year of commit activity
    10 4 0 0 Updated Sep 26, 2017

Top languages

Loading…

Most used topics

Loading…