DTonomy-Inc / RansomwareLinks
A curated list of Ransomware IoCs and Decryptors
☆10Updated 3 years ago
Alternatives and similar repositories for Ransomware
Users that are interested in Ransomware are comparing it to the libraries listed below
Sorting:
- Reference list for my Ransomware exploitation research. Lists current DLLs I have seen to date that some ransomware search for, which I h…☆11Updated 2 years ago
- Ransomware for demonstration☆17Updated 2 years ago
- A collection of tools adversaries commonly use in an attack.☆14Updated 7 months ago
- Azure Deployment Templates for Mandiant Managed Huning☆11Updated 2 years ago
- Log4Shell IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆18Updated 2 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- Golang C2 Agent PoC utilizing web and social media paltforms to issue command and control and pasting results to PasteBin☆16Updated 5 years ago
- ☆35Updated 3 years ago
- ☆11Updated 4 years ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆30Updated 11 months ago
- Collection of videos of Raids on Cybercriminals☆19Updated 3 months ago
- Command-line tool to search for malware samples in various repositories☆11Updated 3 years ago
- Central IoC scanner based on Loki☆20Updated 3 years ago
- A public repository of MITRE ATT&ACK TTP mappings by BushidoUK for OSINT reports that lack a section breaking down the TTPs.☆25Updated 3 months ago
- Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensi…☆12Updated 5 years ago
- This script enhances endpoint logging telemetry for the purpose of advanced malware threat detection or for building detections or malwar…☆31Updated 2 months ago
- Information Stealers Wall of Sheep (IS-WOS)☆12Updated 4 years ago
- THOR APT Scanner User Manual☆18Updated last week
- Receive email alerts on successful ssh logins based on a predefined IP whitelist OR a predefined IP country origin whitelist (using gmail…☆23Updated 11 months ago
- Database of backdoor passwords used by Malware, uncovered by the Malvuln project.☆26Updated 8 months ago
- Curated list of enterprise ransomware defense resources☆14Updated 3 years ago
- Resources and Discussions About Detection Engineering☆12Updated 2 years ago
- Pure Honeypots with an automated bash script☆20Updated 3 years ago
- F-Secure Lightweight Acqusition for Incident Response (FLAIR)☆16Updated 3 years ago
- Volatility 3 plugins to extract a module as complete as possible☆12Updated 2 years ago
- Threat Feeds, Threat lists, and regular lists of known IP ranges and domains. It updates every 4 hours.☆16Updated 4 years ago
- Exfiltrate data with DNS queries. Based on CertUtil and NSLookup.☆22Updated last year
- Ransomware Simulator for Blue team ,Ransomware Simulator for Red team ,Ransomware infographic, open source Anti Ransomware, Ransomware As…☆35Updated 3 years ago
- Analysis of techniques used by Conti ransomware affiliates from their leaked manuals.☆19Updated 3 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago