Neo23x0 / Raccine
A Simple Ransomware Vaccine
☆952Updated last year
Alternatives and similar repositories for Raccine:
Users that are interested in Raccine are comparing it to the libraries listed below
- Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysi…☆1,244Updated last year
- TrustedSec Sysinternals Sysmon Community Guide☆1,163Updated 7 months ago
- Defences against Cobalt Strike☆1,282Updated 2 years ago
- Tools for hunting for threats.☆572Updated 2 months ago
- Online hash checker for Virustotal and other services☆817Updated 8 months ago
- An Active Defense and EDR software to empower Blue Teams☆1,249Updated last year
- All sysmon event types and their fields explained☆540Updated 3 years ago
- A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.☆600Updated 2 months ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆837Updated 2 years ago
- Bloodhound Reporting for Blue and Purple Teams☆1,138Updated 3 months ago
- CyLR - Live Response Collection Tool☆659Updated 2 years ago
- Sophos-originated indicators-of-compromise from published reports☆551Updated 3 weeks ago
- WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)☆774Updated last year
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,085Updated 2 weeks ago
- ☆560Updated last year
- ☆617Updated last year
- ReversingLabs YARA Rules☆780Updated last month
- Repository of YARA rules made by Trellix ATR Team☆574Updated last year
- Malware samples, analysis exercises and other interesting resources.☆1,498Updated last year
- Some usefull Scripts and Executables for Pentest & Forensics☆1,102Updated last month
- A collection of red team and adversary emulation resources developed and released by MITRE.☆494Updated 3 years ago
- RegRipper3.0☆567Updated last month
- Indicators of Compromises (IOC) of our various investigations☆1,712Updated last month
- Digital Forensics Investigation Platform☆793Updated 3 months ago
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆3,070Updated last month
- A Powershell incident response framework☆1,575Updated 2 years ago
- The multi-platform memory acquisition tool.☆719Updated last month
- PowerForensics provides an all in one platform for live disk forensic analysis☆1,392Updated last year
- Encyclopedia for Executables☆424Updated 3 years ago
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,084Updated last month