DTonomy-Inc / RansomwareLinks
A curated list of Ransomware IoCs and Decryptors
☆10Updated 3 years ago
Alternatives and similar repositories for Ransomware
Users that are interested in Ransomware are comparing it to the libraries listed below
Sorting:
- A collection of tools adversaries commonly use in an attack.☆14Updated 7 months ago
- Reference list for my Ransomware exploitation research. Lists current DLLs I have seen to date that some ransomware search for, which I h…☆11Updated 3 years ago
- Collection of videos of Raids on Cybercriminals☆20Updated 3 months ago
- ☆35Updated 3 years ago
- ☆11Updated 4 years ago
- Virus Total Free - IOC parser and report generator☆23Updated 2 years ago
- Ransomware for demonstration☆17Updated 2 years ago
- F-Secure Lightweight Acqusition for Incident Response (FLAIR)☆16Updated 4 years ago
- Curated list of enterprise ransomware defense resources☆14Updated 3 years ago
- A collection of Sigma rules organized by MITRE ATT&CK technique☆17Updated 3 years ago
- Python wrappers for mal_unpack☆36Updated last year
- Sabonis, a Digital Forensics and Incident Response pivoting tool☆17Updated 3 years ago
- Command-line tool to search for malware samples in various repositories☆11Updated 3 years ago
- ☆12Updated 4 years ago
- Welcome to the NCC Group Threat Intelligence Alert repo, here you will find the alerts which we have raised to our customers regarding in…☆25Updated 2 years ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- Threat Feeds, Threat lists, and regular lists of known IP ranges and domains. It updates every 4 hours.☆16Updated 4 years ago
- Azure Deployment Templates for Mandiant Managed Huning☆11Updated 2 years ago
- Parser for Sdba memory pool tags☆18Updated 4 years ago
- Hashes of infamous malware☆26Updated 2 years ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆30Updated 11 months ago
- Pathbyter is a lightning fast proof-of-concept ransomware that uses RSA wrapped AES, multiprocessing, in memory key encryption, appends e…☆27Updated last year
- Log4Shell IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆18Updated 2 years ago
- Analysis of techniques used by Conti ransomware affiliates from their leaked manuals.☆19Updated 3 years ago
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆29Updated 3 years ago
- Yara rules written by me, for free use.☆19Updated 3 years ago
- ☆42Updated 3 months ago
- Information Stealers Wall of Sheep (IS-WOS)☆12Updated 4 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- Pure Honeypots with an automated bash script☆20Updated 3 years ago