DTonomy-Inc / Ransomware
A curated list of Ransomware IoCs and Decryptors
☆10Updated 3 years ago
Alternatives and similar repositories for Ransomware:
Users that are interested in Ransomware are comparing it to the libraries listed below
- Reference list for my Ransomware exploitation research. Lists current DLLs I have seen to date that some ransomware search for, which I h…☆11Updated 2 years ago
- Virus Total Free - IOC parser and report generator☆23Updated last year
- Collection of videos of Raids on Cybercriminals☆18Updated 3 months ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- Hashes of infamous malware☆25Updated last year
- A collection of tools adversaries commonly use in an attack.☆14Updated 2 months ago
- Ransomware for demonstration☆15Updated last year
- Basic guide for performing a Physical PenTest - Nist 800-12, 800-53, 800-115, 800-152☆18Updated 2 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- Curated list of enterprise ransomware defense resources☆14Updated 2 years ago
- Curated list of ransomware-related resources; awesome style.☆15Updated last week
- A basic Python program to check Cybersecurity & Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog☆18Updated last year
- ☆11Updated 4 years ago
- Scan and decode NetWire logs☆11Updated 2 years ago
- F-Secure Lightweight Acqusition for Incident Response (FLAIR)☆16Updated 3 years ago
- Threat Feeds, Threat lists, and regular lists of known IP ranges and domains. It updates every 4 hours.☆15Updated 3 years ago
- Sabonis, a Digital Forensics and Incident Response pivoting tool☆15Updated 2 years ago
- A collection of Sigma rules organized by MITRE ATT&CK technique☆17Updated 3 years ago
- Command-line tool to search for malware samples in various repositories☆10Updated 2 years ago
- Parser for Sdba memory pool tags☆17Updated 3 years ago
- CLI interface to get Ransomware attacks data from ransomwhat.telemetry.ltd☆12Updated last year
- Log4Shell IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆18Updated 2 years ago
- ☆14Updated 2 months ago
- Pathbyter is a lightning fast proof-of-concept ransomware that uses RSA wrapped AES, multiprocessing, in memory key encryption, appends e…☆27Updated last year
- Pure Honeypots with an automated bash script☆19Updated 3 years ago
- Indicators of Normality☆12Updated 2 years ago
- PowerShell Post-exploitation agent based on Mitre Att&ck framework☆12Updated last year
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- Simple Imager has been created for performing live acquisition of Windows based systems in a forensically sound manner☆32Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆50Updated last month