SinaKarvandi / Redemption-Anti-Ransomware
A new idea to build an anti ransomware
☆23Updated 4 years ago
Alternatives and similar repositories for Redemption-Anti-Ransomware:
Users that are interested in Redemption-Anti-Ransomware are comparing it to the libraries listed below
- Gozi ISFB is a well-known and widely distributed banking trojan, and has been in the threat landscape for the past several years.☆64Updated 7 years ago
- Rekall Memory Forensic Framework☆32Updated 5 years ago
- ☆22Updated 4 years ago
- My collection of unpackers for malware packers/crypters☆28Updated 7 years ago
- Parser for a custom executable format from Hidden Bee malware (first stage)☆43Updated 7 months ago
- PoC for detecting and dumping process hollowing code injection☆51Updated 6 years ago
- Remote Administration Tool for Windows☆17Updated 9 years ago
- GreenKit is an userland rootkit hiding its own files and mining bitcoins on compromised computers. Do /NOT/ download or use this rootkit …☆44Updated 7 years ago
- Ransomeware attack in linux☆12Updated 6 years ago
- Archive of ransomware decryptors☆29Updated 7 years ago
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆26Updated 3 years ago
- Educational ransomware for evaluating ransomware detection tools☆8Updated last year
- Invoke-DetectItEasy is a wrapper for excelent tool called Detect-It-Easy. This PS module is very useful for Threat Hunting and Forensics.☆25Updated 3 years ago
- Tool to decrypt the configuration of NanoCore and dump all used plugins☆10Updated 4 years ago
- A tool to help malware analysts tell that the sample is injecting code into other process.☆77Updated 9 years ago
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- Tools for assisting the reverse engineering of Qakbot☆11Updated 3 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- An anti-ransomware tool using honeypot folders and files☆10Updated 3 years ago
- Alina POS Source Code + Rootkit☆23Updated 9 years ago
- Generates YARA rules to detect malware using API hashing☆17Updated 4 years ago
- This tool is the result of a reverse engineering process of the Windows service called SysMain. Time to interact with the prefetch files …☆31Updated 4 years ago
- Royal Road RTF Weaponizer object decoder☆24Updated 7 months ago
- Proof of concept memory anti-forensic toolkit designed for hiding various artifacts inside the memory dump during memory acquisition on M…☆10Updated 5 years ago
- Gozi-MBR-rootkit Bootkit Modified☆67Updated 8 years ago
- Universal Malware Sample Encryption☆11Updated last year
- ☆26Updated last year
- A multi-staged malware that contains a kernel mode rootkit and a remote system shell.☆71Updated 3 years ago
- Reversed source code to the Babuk ransomware builder.☆18Updated 3 years ago
- Sysprep Volatile Environment LPE (2017)☆14Updated 4 months ago