kinomakino / ransomware_file_extensions
Popular Ransomware file extensions
☆26Updated last year
Alternatives and similar repositories for ransomware_file_extensions
Users that are interested in ransomware_file_extensions are comparing it to the libraries listed below
Sorting:
- Tools for parsing Forensic images☆41Updated 6 years ago
- This repo is dedicated to all my tricks, tweaks and modules for testing and hunting threats. This repo contains multiple directories whic…☆56Updated 7 years ago
- Snort_rules detection bad actors.☆28Updated 8 months ago
- Fast incident overview☆39Updated 8 years ago
- hopefully a source-to-source deobfuscator, aiming at deobfuscating common scripts languages such as Powershell, VBA and Javascript. Curre…☆40Updated 5 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆34Updated 5 years ago
- Powershell collection designed to assist in Threat Hunting Windows systems.☆27Updated 7 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- OSSEM Modular☆27Updated 4 years ago
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆13Updated 3 years ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 4 years ago
- LogRM is a post exploitation powershell script which it uses windows event logs to gather information about internal network☆74Updated 5 years ago
- Tool to automate the whole process of environment in android audits☆14Updated 6 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- ☆32Updated 5 months ago
- Standardized Malware Analysis Tool☆52Updated 4 years ago
- This is a Ansible script for building a ready to go Cuckoo Sandbox server.☆25Updated 7 years ago
- isodump - ISO dump utility☆40Updated 5 years ago
- ☆39Updated 5 years ago
- Powershell Empire Persistence finder☆119Updated 8 years ago
- Tools and Binaries to use with KAPE☆12Updated 5 years ago
- Repository for my ATT&CK analysis research.☆69Updated 6 years ago
- NCC Group Ransomware Simulator☆69Updated 8 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆23Updated last year
- PowerShell script that will enumerate the methods and properties on all WMIObjects☆11Updated 6 years ago
- CyberChef update scripts in PowerShell & Bash☆16Updated last year
- Hunt malware with Volatility☆47Updated last year
- A collection of modifed PowerShell Scripts for CrackMapExec (https://github.com/byt3bl33d3r/CrackMapExec)☆52Updated 6 years ago
- PowerShellUtilities provides various utility commandlets.☆51Updated 4 years ago