leomatias / Ransomware-SimulatorLinks
☆14Updated 7 years ago
Alternatives and similar repositories for Ransomware-Simulator
Users that are interested in Ransomware-Simulator are comparing it to the libraries listed below
Sorting:
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆125Updated last year
- ☆204Updated 10 months ago
- Ransomware simulator written in C#☆37Updated 3 years ago
- A list of RMMs designed to be used in automation to build alerts☆112Updated 4 months ago
- http://moaistory.blogspot.com/2018/10/winsearchdbanalyzer.html☆125Updated last year
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆92Updated 4 years ago
- Forensics artifacts collection☆21Updated 4 years ago
- ☆47Updated 7 months ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆248Updated 5 months ago
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆78Updated 4 years ago
- God Mode Detection Rules☆134Updated last year
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆157Updated 5 months ago
- The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson☆156Updated 2 years ago
- Ransomware simulation script written in PowerShell. Useful for testing your defenses and backups against real ransomware-like activity in…☆228Updated 10 months ago
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆71Updated 8 months ago
- ☆122Updated last year
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆80Updated 3 months ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆95Updated 3 weeks ago
- A GUI to query the API of abuse.ch.☆70Updated 3 years ago
- ☆61Updated 2 years ago
- Full of public notes and Utilities☆127Updated 6 months ago
- Active C&C Detector☆156Updated last year
- The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory C…☆255Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆82Updated last year
- Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extrac…☆150Updated 11 months ago
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆95Updated last month
- PowerShell tool to triage systems☆12Updated 2 years ago
- Baseline a Windows System against LOLBAS☆29Updated last year
- A collection of tools, scripts and personal research☆146Updated last month
- Simple PowerShell script to enable process scanning with Yara.☆98Updated 2 years ago