eddiechu / Encrypt-Delete-Test
Really can protect from ransomware encryption?
☆42Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for Encrypt-Delete-Test
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- Cloud-based AD lab created to help you test real attacks in a controlled environment and create detection rules for them☆26Updated 8 months ago
- ☆155Updated 11 months ago
- IOC Collection 2022☆55Updated last year
- ☆43Updated 3 weeks ago
- This Repository gives the best and possible strategies against hunting the ransomware☆24Updated 2 years ago
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆41Updated 2 years ago
- An offline Phishing Email Analyzer. Enabling non-techies to analyze phishing emails automatically!☆54Updated last year
- CarbonBlack EDR detection rules and response actions☆71Updated 2 months ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆23Updated 2 months ago
- ☆61Updated 3 years ago
- BlueBox Malware analysis Box and Cyber threat intelligence.☆38Updated 2 years ago
- BSidesRoc 2022 Linux Malware/Forensics Course☆71Updated 2 years ago
- This Repository Talks about the Follina MSDT from Defender Perspective☆38Updated 2 years ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- ☆19Updated last year
- ☆28Updated 3 years ago
- ☆63Updated 3 years ago
- List of Command&Control (C2) software☆34Updated last year
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Some Threat Hunting queries useful for blue teamers☆123Updated 2 years ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- ☆41Updated 2 years ago
- A home for detection content developed by the delivr.to team☆59Updated 2 months ago
- This Repository consists all Public Cheatsheets created by BlackPerl DFIR Content Team☆15Updated last month
- Default Detections for EDR☆94Updated 8 months ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆64Updated 2 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago