eddiechu-zz / Encrypt-Delete-TestLinks
Really can protect from ransomware encryption?
☆15Updated 3 years ago
Alternatives and similar repositories for Encrypt-Delete-Test
Users that are interested in Encrypt-Delete-Test are comparing it to the libraries listed below
Sorting:
- ☆35Updated 3 years ago
- Symantec EDR Internals☆26Updated 3 years ago
- Manticore's Public Threats Repository☆10Updated 4 years ago
- An uploader honeypot designed to look like poor website security.☆28Updated last month
- Links to malware-related YARA rules☆15Updated 2 years ago
- ☆23Updated 2 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆35Updated 3 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 4 years ago
- Sp00fer blog post -☆26Updated 2 years ago
- This repository contains zip archives of pcaps for our Wireshark tutorial about examining Emotet infection traffic. The password for any …☆25Updated 4 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 3 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆66Updated 3 years ago
- SuperPeHasher is a wrapper for several hash algorithms dedicated to PE file.☆27Updated 3 years ago
- Developper-proof prevention of SQL injection (java library)☆11Updated 4 years ago
- HttpDoom is a tool for response-based inspection of websites across a large amount of hosts for quickly gaining an overview of HTTP-base…☆23Updated 3 years ago
- A Microsoft Windows service to provide telemetry on Windows executable memory page changes to facilitate threat detection☆31Updated 4 years ago
- Local Privilege Escalation Miner☆27Updated 3 years ago
- Python wrappers for mal_unpack☆36Updated last year
- A tool to assist in analysis of packed HelloKitty ransomware binaries☆11Updated 3 years ago
- Malware campaigns and APTs research by BlackArrow☆18Updated 5 years ago
- ☆24Updated 2 years ago
- ASLR Evasion, Egghunters, SEH Overwrites☆29Updated 4 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- ☆22Updated 4 years ago
- 🚧 Currently transfering TLP:CLEAR rules from TLP:AMBER repository...☆21Updated last year
- Open YARA scan- and search engine☆23Updated 3 months ago
- A wrapper script for https://sploitus.com to scrape query results for tools and exploits☆15Updated 6 years ago
- Scan and decode NetWire logs☆12Updated 2 years ago
- C# Desktop GUI application that either performs YARA scan locally or prepares the scan in Active Directory domain environment with a few …☆34Updated 3 years ago
- 📡 Ease file sharing during pentest/CTF 🎸☆12Updated 2 years ago