fraktalcyber / Fransom
Fraktal's Ransomware Emulator
☆101Updated 9 months ago
Alternatives and similar repositories for Fransom:
Users that are interested in Fransom are comparing it to the libraries listed below
- Carbon Black TAU Excel 4 Macro Analysis☆39Updated 11 months ago
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆57Updated 2 weeks ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆147Updated last year
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- ☆95Updated 3 months ago
- TA505+ Adversary Simulation☆65Updated 4 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- A repo to support the book☆104Updated 3 years ago
- C# Desktop GUI application that either performs YARA scan locally or prepares the scan in Active Directory domain environment with a few …☆32Updated 3 years ago
- ☆47Updated 4 years ago
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- ☆81Updated 2 years ago
- ☆37Updated 3 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆101Updated last year
- Weaponising C# - Fundamentals Training Content☆70Updated 3 years ago
- ☆68Updated 3 years ago
- Veil-PowerView is a powershell tool to gain network situational awareness on Windows domains.☆53Updated 9 years ago
- GoldenSAML Attack Libraries and Framework☆67Updated 7 months ago
- Collection of tools to use with Azure Applications☆107Updated last year
- Yara Rules for Modern Malware☆73Updated 10 months ago
- ☆85Updated 11 months ago
- My conference presentations☆66Updated last year
- Active C2 IoCs☆97Updated 2 years ago
- Default Detections for EDR☆96Updated 11 months ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆34Updated last year
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated 9 months ago
- Material for the "Hands-On BloodHound" Workshop☆107Updated 3 years ago