leeberg / CashCatRansomwareSimulator
A simple windows ransomware simulator that will rename .TXT files a ransomware extension to simulate ransomware behavior for testing various monitoring tools
β83Updated 3 years ago
Related projects β
Alternatives and complementary repositories for CashCatRansomwareSimulator
- An offline Phishing Email Analyzer. Enabling non-techies to analyze phishing emails automatically!β54Updated last year
- Small enough to carry on your back (Backpack) ππ»β32Updated last year
- Hive v5 file decryption algorithmβ34Updated last year
- IOC Stream and Command and Control Database Containing Command and Control (C2) Servers Detected Daily by ThreatMon.β59Updated 10 months ago
- Just my findings of malwaresβ39Updated 2 years ago
- BlueBox Malware analysis Box and Cyber threat intelligence.β38Updated 2 years ago
- Fileless "malware" that bypasses Windows Defender using PowerShell and obfuscationβ102Updated 9 months ago
- Really can protect from ransomware encryption?β42Updated 5 months ago
- Useful resources about phishing email analysisβ77Updated 2 years ago
- Ransomware Simulator for testing Blue Team Detectionsβ35Updated 2 years ago
- List of Command&Control (C2) softwareβ34Updated last year
- Simple & Customizable DNS Data Exfiltratorβ106Updated last year
- β115Updated 7 months ago
- This is a simple C++ program that will copy clipboard data and upload it to a webserver of your choice!β15Updated 9 months ago
- Ransomware Simulator for Blue team ,Ransomware Simulator for Red team ,Ransomware infographic, open source Anti Ransomware, Ransomware Asβ¦β31Updated 3 years ago
- PowerJoker is a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Each Execution.β34Updated 6 months ago
- Collection of extra pentest tools for Kali Linuxβ94Updated last year
- β43Updated 6 months ago
- Hydra wrapper for bruteforcing Microsoft Outlook Web Application.β63Updated last year
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious filesβ26Updated last year
- This Repository gives the best and possible strategies against hunting the ransomwareβ24Updated 2 years ago
- Notes and IoCs of fresh malwareβ58Updated 4 months ago
- π€ Bot to get the last Cyber Security information in a Microsoft Teams channel π΄ββ οΈβ33Updated this week
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Responsβ¦β46Updated 3 weeks ago
- My Favorite Offensive Security Scriptsβ62Updated last year
- Track C2 servers, tools, and botnets over time by framework and locationβ36Updated last year
- Security Operation Center Labβ15Updated last month
- HTTP Server serving obfuscated Powershell Scripts/Payloadsβ92Updated 3 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].β146Updated last year
- This Repository Talks about the Follina MSDT from Defender Perspectiveβ38Updated 2 years ago