dannyroemhild / ransomware-fileext-list
List with File Extensions used by Ransomware
☆28Updated this week
Alternatives and similar repositories for ransomware-fileext-list:
Users that are interested in ransomware-fileext-list are comparing it to the libraries listed below
- ☆21Updated 2 years ago
- ☆47Updated last week
- Advanced Threat Hunting: Ransomware Group☆20Updated 4 months ago
- This tool parses Windows EVTX logs to extract login and logout sessions from a security.evtx file. It uses a Tkinter GUI to let you selec…☆32Updated 2 months ago
- IOC Stream and Command and Control Database Containing Command and Control (C2) Servers Detected Daily by ThreatMon.☆64Updated last year
- USN Journal full path builder☆59Updated 7 months ago
- Various PowerShells scripts I've made (or others have made) to automate some of the boring stuff in my everyday DFIR journey!☆45Updated 7 months ago
- ☆66Updated 2 years ago
- A script that updates KAPE (using Get-KAPEUpdate.ps1) as well as EZ Tools (within .\KAPE\Modules\bin) and the ancillary files that enhanc…☆55Updated 2 months ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆47Updated last year
- Finding ClickFix and FakeCAPTCHA like it's 1999☆14Updated this week
- Baseline a Windows System against LOLBAS☆26Updated last year
- Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)☆68Updated last year
- Detection rule validation☆41Updated last year
- A repository for tracking events related to the MOVEit Transfer Cl0p Campaign☆70Updated last year
- The Threat Actor Profile Guide for CTI Analysts☆106Updated last year
- YARA, SIGMA, SNORT Rules based on Malware Analysis☆16Updated this week
- ☆32Updated this week
- Sigma detection rules for hunting with the threathunting-keywords project☆55Updated last month
- Sigma rules to share with the community☆119Updated 2 months ago
- A high-speed forensic timeline creation tool for DFIR Investigators to quickly combine CSV files from EZ Tools/Kape, Axiom, Hayabusa, Cha…☆42Updated this week
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 4 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆84Updated 2 months ago
- Script to automate Linux live evidence collection☆27Updated 2 years ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆122Updated last year
- ReWrite of AChoir in Go for Cross Platform☆41Updated 2 months ago
- Just some lists of Malware Configs☆169Updated 3 months ago
- PowerShell scripts for running Magnet RESPONSE forensic collection tool in large enterprises.☆24Updated 3 months ago
- Collection of videos of Raids on Cybercriminals☆19Updated last month
- ☆33Updated last year