Neo23x0 / Raccine
A Simple Ransomware Vaccine
☆958Updated last year
Alternatives and similar repositories for Raccine:
Users that are interested in Raccine are comparing it to the libraries listed below
- Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysi…☆1,257Updated last year
- An Active Defense and EDR software to empower Blue Teams☆1,268Updated last year
- TrustedSec Sysinternals Sysmon Community Guide☆1,198Updated 10 months ago
- Sophos-originated indicators-of-compromise from published reports☆571Updated last month
- Defences against Cobalt Strike☆1,282Updated 2 years ago
- Online hash checker for Virustotal and other services☆822Updated last week
- ReversingLabs YARA Rules☆804Updated this week
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆707Updated 2 years ago
- All sysmon event types and their fields explained☆547Updated 3 years ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆498Updated 3 years ago
- Tools for hunting for threats.☆579Updated 5 months ago
- Repository of YARA rules made by Trellix ATR Team☆583Updated 2 weeks ago
- Bloodhound Reporting for Blue and Purple Teams☆1,166Updated last month
- ☆560Updated last year
- A post exploitation framework designed to operate covertly on heavily monitored environments☆2,085Updated 3 years ago
- Sysmon configuration file template with default high-quality event tracing☆478Updated last year
- WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)☆780Updated 2 years ago
- PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monit…☆795Updated 3 months ago
- Utilities for Sysmon☆1,510Updated 3 weeks ago
- Re-play Security Events☆1,629Updated last year
- Open EDR public repository☆2,381Updated last year
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆844Updated 3 years ago
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,115Updated this week
- Open Source EDR for Windows☆1,199Updated 2 years ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆705Updated last month
- A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.☆625Updated this week
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,145Updated last year
- Malware samples, analysis exercises and other interesting resources.☆1,533Updated last year
- A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net☆906Updated last year
- A toolset to make a system look as if it was the victim of an APT attack☆2,537Updated last year