kinomakino / ransomware_file_extensionsLinks
Popular Ransomware file extensions
☆26Updated last year
Alternatives and similar repositories for ransomware_file_extensions
Users that are interested in ransomware_file_extensions are comparing it to the libraries listed below
Sorting:
- Incident Response Triage - Windows Evidence Collection for Forensic Analysis☆136Updated 9 years ago
- Tools for parsing Forensic images☆41Updated 7 years ago
- Hunt malware with Volatility☆47Updated 5 months ago
- thethe☆116Updated 5 years ago
- This repo is dedicated to all my tricks, tweaks and modules for testing and hunting threats. This repo contains multiple directories whic…☆57Updated 7 years ago
- Tools from WFA 4/e, timeline tools, etc.☆144Updated last year
- Automagically extract forensic timeline from volatile memory dump☆131Updated last year
- Fast incident overview☆41Updated 8 years ago
- Defence Against the Dark Arts☆34Updated 6 years ago
- Emulates the Sysinternals Autoruns tool, but for DFIR purposes e.g. multi user processing☆55Updated 6 years ago
- CyberChef update scripts in PowerShell & Bash☆17Updated last year
- Extract BITS jobs from QMGR queue and store them as CSV records☆73Updated 10 months ago
- A curated list of malware repositories, trackers and malware analysis tools☆91Updated 2 years ago
- Tools for DFIR☆120Updated 7 years ago
- rules to identify files containing juicy information like usernames, passwords etc☆127Updated 7 years ago
- A tool designed to traverse phishing URL paths to search for phishing kit source code.☆92Updated 3 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆35Updated 6 years ago
- Snort_rules detection bad actors.☆29Updated last year
- SEC599 supporting GitHub repository☆16Updated 6 years ago
- Simulating Adversary Operations☆96Updated 7 years ago
- Powershell collection designed to assist in Threat Hunting Windows systems.☆28Updated 7 years ago
- Active Directory Group Policy Preferences cpassword cracker/decrypter.☆24Updated 4 years ago
- Submits multiple domains to VirusTotal API☆58Updated 4 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- OSSEM Modular☆27Updated 5 years ago
- Mitre Att&ck Technique Emulation☆82Updated 6 years ago
- Miscelaneous Dockers☆47Updated 4 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 4 years ago
- This is a Ansible script for building a ready to go Cuckoo Sandbox server.☆26Updated 7 years ago
- ☆77Updated 6 years ago