eddiechu / Encrypt-Delete-TestLinks
Really can protect from ransomware encryption?
☆46Updated last year
Alternatives and similar repositories for Encrypt-Delete-Test
Users that are interested in Encrypt-Delete-Test are comparing it to the libraries listed below
Sorting:
- BlueBox Malware analysis Box and Cyber threat intelligence.☆42Updated 3 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 3 years ago
- This Repository gives the best and possible strategies against hunting the ransomware☆26Updated 2 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆155Updated 2 years ago
- ☆47Updated 3 months ago
- ☆160Updated last year
- Cloud-based AD lab created to help you test real attacks in a controlled environment and create detection rules for them☆28Updated last year
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆43Updated 3 years ago
- ☆64Updated 4 years ago
- This repo is where I store my Threat Hunting ideas/content☆88Updated 2 years ago
- ☆68Updated 4 years ago
- This Repository Talks about the Follina MSDT from Defender Perspective☆38Updated 3 years ago
- Some Threat Hunting queries useful for blue teamers☆127Updated 3 years ago
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆118Updated 2 years ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆62Updated last year
- ☆21Updated 2 years ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆124Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆82Updated last year
- Blue Team detection lab created with Terraform and Ansible in Azure.☆162Updated 8 months ago
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious files☆27Updated 2 years ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- Slides of my public talks☆56Updated last year
- A home for detection content developed by the delivr.to team☆69Updated 2 weeks ago
- A collection of Sigma rules organized by MITRE ATT&CK technique☆17Updated 4 years ago
- IOC Collection 2022☆57Updated 2 years ago
- ☆34Updated 2 years ago
- Bloodhound Portable for Windows☆53Updated 2 years ago
- CarbonBlack EDR detection rules and response actions☆71Updated 10 months ago
- ☆33Updated last year
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆78Updated 4 years ago