leomatias / Ransomware-SimulatorLinks
☆14Updated 7 years ago
Alternatives and similar repositories for Ransomware-Simulator
Users that are interested in Ransomware-Simulator are comparing it to the libraries listed below
Sorting:
- Baseline a Windows System against LOLBAS☆27Updated last year
- Simple PowerShell script to enable process scanning with Yara.☆93Updated 2 years ago
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆70Updated 5 months ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆124Updated last year
- Yara Rules for Modern Malware☆77Updated last year
- Active C&C Detector☆154Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆82Updated last year
- Create a cool process tree like https://twitter.com/ACEResponder.☆35Updated 2 years ago
- A simple tool designed to create Atomic Red Team tests with ease.☆43Updated 2 months ago
- Detection rule validation☆41Updated last year
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆78Updated 3 weeks ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- ☆25Updated 2 years ago
- ☆42Updated 4 months ago
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- ASR Configurator, Essentials and Atomic Testing☆42Updated last month
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆94Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆52Updated 6 months ago
- DEFCON 31 slide deck and video link☆62Updated this week
- A GUI to query the API of abuse.ch.☆70Updated 2 years ago
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆78Updated 3 years ago
- ☆33Updated last year
- PS-TrustedDocuments: PowerShell script to handle information on trusted documents for Microsoft Office☆35Updated 2 years ago
- Slides of my public talks☆55Updated last year
- A C# based tool for analysing malicious OneNote documents☆113Updated 2 years ago
- ☆25Updated 2 years ago
- An exercise to practice deobfuscating PowerShell Scripts.☆28Updated 2 years ago
- Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)☆69Updated last year
- Windows Event ID list in CSV format☆25Updated 6 years ago
- Powershell script to build active directory forest and populate AD with random AD objects including AD users objects, computers objects, …☆35Updated 3 years ago