kh4sh3i / Ransomware
Ransomware Simulator for Blue team ,Ransomware Simulator for Red team ,Ransomware infographic, open source Anti Ransomware, Ransomware As A Service and Ransomware protection technologies
☆32Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Ransomware
- Repository for archiving Cobalt Strike configuration☆28Updated this week
- ☆50Updated 7 months ago
- Searching .evtx logs for remote connections☆23Updated last year
- Over 100K open-source YARA signatures evaluated against over 280K files to give insights into the performance of each YARA rule.☆22Updated last year
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Ransomware for demonstration☆15Updated last year
- Triaging Windows event logs based on SANS Poster☆37Updated last year
- Proof of Concept for CVE-2023-23397 in Python☆27Updated last year
- A repo containing some tooling build to assist with reverse engineering malware samples☆15Updated last year
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 8 months ago
- A full analysis report detailing as much as possible of a Malware or a Threat☆24Updated 5 months ago
- ☆18Updated 7 months ago
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious files☆25Updated last year
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- Hive v5 file decryption algorithm☆34Updated last year
- Penetration Testing & Red Team tools & scripts☆12Updated last year
- Personal notes from Red teamer for Blue/Red/Purple.☆51Updated 9 months ago
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 2 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- Automate Auxiliary Module in Metasploit☆20Updated 3 years ago
- Small collection of Active Directory pentesting tools.☆27Updated 9 months ago
- C++ Code to perform a MiniDump of lsass.exe☆32Updated last year
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆74Updated last year
- ☆22Updated 2 years ago
- Updated version of PowerDNS by @domchell. Adds support for transfers over DNS A records and a few other useful features.☆82Updated last year
- ☆28Updated last year