bobby-tablez / Windows-Sandbox-Flare-VMLinks
This config file will automatically convert a temporary Windows Sandbox environment into a Flare VM for malware analysis.
☆11Updated 9 months ago
Alternatives and similar repositories for Windows-Sandbox-Flare-VM
Users that are interested in Windows-Sandbox-Flare-VM are comparing it to the libraries listed below
Sorting:
- This script enhances endpoint logging telemetry for the purpose of advanced malware threat detection or for building detections or malwar…☆33Updated 6 months ago
- MS Graph Commands and Tools for Blue Teamers☆50Updated last year
- ☆19Updated 3 years ago
- ☆26Updated 2 years ago
- ☆23Updated 2 months ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆49Updated last month
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆34Updated 3 months ago
- Ludus is a system to build easy to use cyber environments, or "ranges" for testing and development.☆69Updated last year
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated last year
- ASR Configurator, Essentials and Atomic Testing☆98Updated 6 months ago
- A GUI to query the API of abuse.ch.☆70Updated 3 years ago
- 🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.☆78Updated 6 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆54Updated 10 months ago
- Documentation and tools to curate Sigma rules for Windows event logs into easier to parse rules.☆16Updated this week
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆82Updated 2 months ago
- Bash Script to extract GNU/Linux forensic artifacts for digital forensic analysis and incident response.☆43Updated 2 years ago
- ☆67Updated 2 years ago
- ☆53Updated last week
- A collection of tools, scripts and personal research☆145Updated 2 months ago
- Simulation of Akira Ransomware with Invoke-AtomicTest☆16Updated last year
- This aims to be a collection of tools to forensically analyze Active Directory databases☆25Updated 4 months ago
- A fully-undetectable ransomware that utilizes OneDrive & Google Drive to encrypt target local files☆126Updated last year
- Provides an advanced baseline to implement a secure Windows auditing strategy on Windows OS.☆56Updated 4 months ago
- Baseline a Windows System against LOLBAS☆68Updated last year
- Hunt for SQLite files used by various applications☆26Updated 2 weeks ago
- AppLocker Policy Generator☆22Updated last month
- The home of the SDDLMaker☆27Updated 9 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆36Updated last year
- ☆74Updated last week
- A C# based tool for analysing malicious OneNote documents☆116Updated 2 years ago