Neo23x0 / Raccine
A Simple Ransomware Vaccine
☆963Updated last year
Alternatives and similar repositories for Raccine
Users that are interested in Raccine are comparing it to the libraries listed below
Sorting:
- Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysi…☆1,266Updated last year
- TrustedSec Sysinternals Sysmon Community Guide☆1,214Updated 11 months ago
- ☆560Updated last year
- An Active Defense and EDR software to empower Blue Teams☆1,273Updated last year
- Utilities for Sysmon☆1,520Updated 2 months ago
- Sophos-originated indicators-of-compromise from published reports☆585Updated last week
- Online hash checker for Virustotal and other services☆825Updated last month
- Tools for hunting for threats.☆582Updated 2 weeks ago
- Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 en…☆1,420Updated 2 years ago
- Defences against Cobalt Strike☆1,283Updated 2 years ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆850Updated 3 years ago
- WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)☆783Updated 2 years ago
- All sysmon event types and their fields explained☆548Updated 3 years ago
- SolarWinds Orion Account Audit / Password Dumping Utility☆354Updated last year
- A repository of sysmon configuration modules☆2,774Updated 8 months ago
- A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.☆666Updated 3 weeks ago
- Repository of YARA rules made by Trellix ATR Team☆596Updated last month
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,067Updated 5 months ago
- ReversingLabs YARA Rules☆817Updated last month
- Sysmon configuration file template with default high-quality event tracing☆484Updated last year
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆917Updated last year
- ☆626Updated last year
- Bloodhound Reporting for Blue and Purple Teams☆1,190Updated 2 months ago
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆705Updated 2 years ago
- A toolset to make a system look as if it was the victim of an APT attack☆2,591Updated last year
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆796Updated 11 months ago
- Logging Made Easy☆712Updated last year
- Run PowerShell with rundll32. Bypass software restrictions.☆1,798Updated 4 years ago
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆578Updated last year
- Collaborative Malware Analysis Platform at Scale☆741Updated last month