Neo23x0 / RaccineLinks
A Simple Ransomware Vaccine
☆966Updated last year
Alternatives and similar repositories for Raccine
Users that are interested in Raccine are comparing it to the libraries listed below
Sorting:
- TrustedSec Sysinternals Sysmon Community Guide☆1,224Updated 2 weeks ago
- All sysmon event types and their fields explained☆554Updated 3 years ago
- Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysi…☆1,272Updated 2 years ago
- Sophos-originated indicators-of-compromise from published reports☆605Updated last month
- An Active Defense and EDR software to empower Blue Teams☆1,279Updated last year
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆853Updated 3 years ago
- Online hash checker for Virustotal and other services☆831Updated 3 months ago
- A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.☆698Updated last month
- ☆561Updated 2 years ago
- Forensics artefact collection tool for systems running Microsoft Windows☆416Updated 3 months ago
- Defences against Cobalt Strike☆1,286Updated 3 years ago
- Tools for hunting for threats.☆591Updated 2 months ago
- Bloodhound Reporting for Blue and Purple Teams☆1,214Updated 4 months ago
- Encyclopedia for Executables☆447Updated 3 years ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆514Updated 4 years ago
- CyLR - Live Response Collection Tool☆685Updated 3 years ago
- RegRipper3.0☆619Updated 7 months ago
- Timeline of Active Directory changes with replication metadata☆503Updated 3 months ago
- Sysmon configuration file template with default high-quality event tracing☆497Updated last week
- WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)☆782Updated 2 years ago
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆527Updated 2 years ago
- Utilities for Sysmon☆1,529Updated 4 months ago
- Digital Forensics Investigation Platform☆833Updated 9 months ago
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,194Updated last month
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆922Updated last year
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆723Updated 3 months ago
- Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts…☆1,024Updated 3 weeks ago
- PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monit…☆814Updated 7 months ago
- Repository of YARA rules made by Trellix ATR Team☆605Updated 4 months ago
- Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 en…☆1,427Updated 2 years ago