leomatias / Ransomware-SimulatorLinks
☆14Updated 7 years ago
Alternatives and similar repositories for Ransomware-Simulator
Users that are interested in Ransomware-Simulator are comparing it to the libraries listed below
Sorting:
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆124Updated last year
- Active C&C Detector☆155Updated last year
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆92Updated 4 years ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆80Updated 3 months ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆82Updated last year
- A list of RMMs designed to be used in automation to build alerts☆112Updated 4 months ago
- Full of public notes and Utilities☆127Updated 6 months ago
- Initial triage of Windows Event logs☆102Updated last year
- Baseline a Windows System against LOLBAS☆27Updated last year
- God Mode Detection Rules☆134Updated last year
- Simple PowerShell script to enable process scanning with Yara.☆96Updated 2 years ago
- A GUI to query the API of abuse.ch.☆70Updated 3 years ago
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆95Updated 3 weeks ago
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆71Updated 8 months ago
- The ultimate repository for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆24Updated this week
- Slides of my public talks☆56Updated last year
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆78Updated 4 years ago
- Sigma rules to share with the community☆121Updated 6 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated 11 months ago
- ☆74Updated last month
- PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.☆105Updated 11 months ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆154Updated 4 months ago
- A C# based tool for analysing malicious OneNote documents☆114Updated 2 years ago
- ☆61Updated 2 years ago
- A home for detection content developed by the delivr.to team☆69Updated this week
- This repo is where I store my Threat Hunting ideas/content☆88Updated 2 years ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆35Updated 2 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆155Updated 2 years ago
- ☆160Updated last year
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆86Updated 6 months ago