d4rk-d4nph3 / Ransomware-Reports
This repo is a collection of Ransomware reports from vendors, researchers, etc.
☆114Updated 2 years ago
Alternatives and similar repositories for Ransomware-Reports:
Users that are interested in Ransomware-Reports are comparing it to the libraries listed below
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated last year
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆110Updated last year
- ☆130Updated last year
- Live forensic artifacts collector☆165Updated 7 months ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆85Updated 2 years ago
- c2 traffic☆189Updated 2 years ago
- Misc Threat Hunting Resources☆373Updated 2 years ago
- The Windows Malware Analysis Reversing Core Tools☆91Updated 4 years ago
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- Collection of malware persistence and hunting information. Be a persistent persistence hunter!☆174Updated last month
- JPCERT/CC public YARA rules repository☆106Updated 2 months ago
- Mindmaps for threat hunting - work in progress.☆150Updated 2 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆259Updated 6 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆165Updated 2 years ago
- Threat Hunting tool about Sysmon and graphs☆330Updated last year
- ☆112Updated this week
- Automagically extract forensic timeline from volatile memory dump☆126Updated 9 months ago
- ☆96Updated 2 months ago
- ☆65Updated this week
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- Notes and IoCs of fresh malware☆57Updated 7 months ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆85Updated 2 years ago
- A guide on how to write fast and memory friendly YARA rules☆136Updated last week
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆99Updated last week
- Valhalla API Client☆67Updated 2 years ago
- Malware Sandboxes & Malware Source☆89Updated 7 years ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆200Updated 2 years ago
- ☆199Updated last year
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆243Updated 2 years ago