Neo23x0 / Raccine
A Simple Ransomware Vaccine
☆953Updated last year
Alternatives and similar repositories for Raccine:
Users that are interested in Raccine are comparing it to the libraries listed below
- Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysi…☆1,249Updated last year
- TrustedSec Sysinternals Sysmon Community Guide☆1,170Updated 8 months ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆841Updated 3 years ago
- An Active Defense and EDR software to empower Blue Teams☆1,254Updated last year
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,104Updated this week
- ☆560Updated last year
- All sysmon event types and their fields explained☆542Updated 3 years ago
- Defences against Cobalt Strike☆1,284Updated 2 years ago
- Online hash checker for Virustotal and other services☆820Updated 9 months ago
- Bloodhound Reporting for Blue and Purple Teams☆1,148Updated 4 months ago
- Sophos-originated indicators-of-compromise from published reports☆564Updated last week
- CyLR - Live Response Collection Tool☆663Updated 2 years ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆496Updated 3 years ago
- A post exploitation framework designed to operate covertly on heavily monitored environments☆2,071Updated 3 years ago
- A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.☆602Updated 3 months ago
- Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 en…☆1,421Updated 2 years ago
- RegRipper3.0☆576Updated 2 months ago
- Repository of YARA rules made by Trellix ATR Team☆576Updated last year
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆3,086Updated 3 weeks ago
- Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack☆182Updated 3 years ago
- A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. T…☆944Updated 3 years ago
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,063Updated 2 months ago
- Utilities for Sysmon☆1,497Updated 8 months ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆698Updated last week
- Tools for hunting for threats.☆577Updated 3 months ago
- PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monit…☆792Updated last month
- Sysmon configuration file template with default high-quality event tracing☆471Updated last year
- Rapidly Search and Hunt through Windows Forensic Artefacts☆3,037Updated last month
- WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)☆777Updated 2 years ago
- ReversingLabs YARA Rules☆791Updated 3 weeks ago