StrangerealIntel / Shadow-Pulse
information about ransomware groups (Ransomware Analysis Notes)
☆36Updated last year
Alternatives and similar repositories for Shadow-Pulse:
Users that are interested in Shadow-Pulse are comparing it to the libraries listed below
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 4 months ago
- C2 Active Scanner☆57Updated 10 months ago
- A full analysis report detailing as much as possible of a Malware or a Threat☆28Updated 10 months ago
- ☆37Updated last year
- Yara Rules for Modern Malware☆77Updated last year
- ☆80Updated 5 months ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆33Updated 5 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆51Updated last year
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- APT hub, It help's research to collect information and data on the latest APT activities. It collects data on APT profiles, IOCs(1 yr), a…☆51Updated last month
- Configuration Extractors for Malware☆102Updated this week
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆37Updated 3 years ago
- ☆32Updated 2 years ago
- Hive v5 file decryption algorithm☆34Updated 2 years ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆78Updated 7 months ago
- ☆23Updated 2 months ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- Detection rule validation☆41Updated last year
- A simple tool designed to create Atomic Red Team tests with ease.☆39Updated last month
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆36Updated 2 months ago
- Default Detections for EDR☆96Updated last year
- A repo containing some tooling build to assist with reverse engineering malware samples☆15Updated last year
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆66Updated last year
- Lena's scripts/code/resources for malware analysis☆26Updated 10 months ago
- ☆20Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 10 months ago
- PowerShell Script Analyzer☆68Updated last year
- Contains compiled binaries of Volatility☆33Updated 3 months ago