NextronSystems / ransomware-simulator
Ransomware simulator written in Golang
☆424Updated 2 years ago
Alternatives and similar repositories for ransomware-simulator:
Users that are interested in ransomware-simulator are comparing it to the libraries listed below
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆700Updated 2 weeks ago
- Automatically created C2 Feeds☆584Updated this week
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆550Updated last month
- ☆514Updated 4 months ago
- ☆535Updated last year
- Awesome list of keywords and artifacts for Threat Hunting sessions☆522Updated this week
- Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques☆346Updated last month
- Incident Response collection and processing scripts with automated reporting scripts☆284Updated 7 months ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆841Updated 3 years ago
- PowerShell Ransomware Simulator with C2 Server☆471Updated last year
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆601Updated 8 months ago
- Rules generated from our investigations.☆193Updated 3 months ago
- MAL-CL (Malicious Command-Line)☆309Updated 2 years ago
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆518Updated 2 years ago
- An open-source self-hosted purple team management web application.☆255Updated last month
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆705Updated 2 months ago
- Sysmon configuration file template with default high-quality event tracing☆471Updated last year
- Signatures and IoCs from public Volexity blog posts.☆348Updated last week
- ☆196Updated last year
- Threat Hunting tool about Sysmon and graphs☆330Updated last year
- Documentation and scripts to properly enable Windows event logs.☆588Updated last year
- ☆492Updated 2 months ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆200Updated 2 years ago
- Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-Cradle…☆296Updated 3 years ago
- Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.☆455Updated 7 months ago
- a tool to help operate in EDRs' blind spots☆705Updated 2 months ago
- A centralized and enhanced memory analysis platform☆431Updated 2 weeks ago
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆585Updated this week
- PowerShell script helping Incident Responders discover potential adversary persistence mechanisms.☆314Updated 4 months ago
- Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.☆486Updated 2 years ago