julupu / jamsomware
Educational ransomware for evaluating ransomware detection tools
☆8Updated last year
Related projects ⓘ
Alternatives and complementary repositories for jamsomware
- ☆26Updated 3 years ago
- Compiles a json dataset using public sources that contains properties to aid in the detection and mitigation of over 1000 variants of ran…☆70Updated last year
- Machine Learning Ransomware Detection☆33Updated 6 years ago
- Malicious Software SRC Extract☆30Updated last year
- Ransomware Decryptors☆34Updated 2 years ago
- ☆34Updated last year
- Ransomware Using CryptoAPI☆13Updated 6 years ago
- Information Stealers Wall of Sheep (IS-WOS)☆13Updated 4 years ago
- A new idea to build an anti ransomware☆19Updated 4 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- A Linux/Windows Ransomware PoC written in Python, Go and C☆16Updated last year
- ProcessBouncer is a simple but effective tool for blocking malware with a process-based approach. With a little fine-tuning this allows t…☆24Updated 3 years ago
- ETW-Almulahaza is a consumer python-based tool that help you monitor ETW events of the operating system☆12Updated 2 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- ☆33Updated 3 years ago
- Scans a malware file and lists down the related MBC (Malware Behavior Catalog) details.☆20Updated 2 years ago
- Fresh malware samples caught in the wild daily from random places. 🎣☆18Updated 5 years ago
- A script that extracts embedded images from Office Open XML (OOXML) documents and generates image hash similarity graphs that cluster vis…☆20Updated 2 years ago
- Tools for assisting the reverse engineering of Qakbot☆13Updated 3 years ago
- Malware captured with honeypots☆35Updated 7 years ago
- Ransomware Detection Test PowerShell Script☆10Updated 7 years ago
- Collection of Malware Lures☆23Updated 3 years ago
- This repository will present all Information interest about Thanatos Ransomware after analysis☆8Updated 5 years ago
- Reversed source code to the Babuk ransomware builder.☆15Updated 3 years ago
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated 9 months ago
- Python based CLI for MalwareBazaar☆36Updated 3 weeks ago
- ☆23Updated 4 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 4 years ago
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated last year