kinomakino / ransomware_file_extensionsLinks
Popular Ransomware file extensions
☆26Updated last year
Alternatives and similar repositories for ransomware_file_extensions
Users that are interested in ransomware_file_extensions are comparing it to the libraries listed below
Sorting:
- thethe☆116Updated 4 years ago
- Incident Response Triage - Windows Evidence Collection for Forensic Analysis☆134Updated 9 years ago
- This repo is dedicated to all my tricks, tweaks and modules for testing and hunting threats. This repo contains multiple directories whic…☆56Updated 7 years ago
- Tools for DFIR☆120Updated 7 years ago
- Snort_rules detection bad actors.☆28Updated last year
- Automagically extract forensic timeline from volatile memory dump☆132Updated last year
- ☆39Updated 5 years ago
- Powershell collection designed to assist in Threat Hunting Windows systems.☆27Updated 7 years ago
- Simulating Adversary Operations☆96Updated 7 years ago
- LLMNR/NBNS/mDNS Spoofing Detection Toolkit☆60Updated 3 years ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- THOR MITRE ATT&CK Framework Coverage☆25Updated 5 years ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 5 years ago
- Fast incident overview☆40Updated 8 years ago
- Linux Incident Response☆90Updated 5 years ago
- CyberChef update scripts in PowerShell & Bash☆16Updated last year
- Tools for parsing Forensic images☆41Updated 6 years ago
- Snapshot, patch, health-check, and potentially roll-back Windows VMs☆34Updated 7 years ago
- SEC599 supporting GitHub repository☆16Updated 5 years ago
- ☆77Updated 6 years ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 4 years ago
- Hunt malware with Volatility☆47Updated last month
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.☆94Updated 7 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Tools from WFA 4/e, timeline tools, etc.☆141Updated last year
- BackdoorMan is a toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination.☆75Updated 2 years ago
- Carbon Black Response IR tool☆54Updated 4 years ago
- A curated list of tools, papers and techniques for Windows exploitation and incident response.☆41Updated 9 years ago