GitHub topics: ransomware-detection
juanmill4/RansomDBAlert
An Advanced tool to Extract PII of Ransomware leaks
Language: Python - Size: 13.7 KB - Last synced at: about 9 hours ago - Pushed at: about 9 hours ago - Stars: 0 - Forks: 0

h1ack/M-Rans
M-Rans | Ransomware From M-Packs malware Packages, "For security purposes"
Language: C# - Size: 5.35 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 2 - Forks: 1

bartblaze/Yara-rules
Collection of private Yara rules.
Language: YARA - Size: 224 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 352 - Forks: 56

Cryakl/Ransomware-Database
For educational purposes only, samples of ransomware/wiper trojans including screenshots/ransom-notes.
Size: 170 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 308 - Forks: 51

chartingshow/crypto-firewall
🎁 Securing your crypto journey, one block at a time.
Language: JavaScript - Size: 90.3 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 17 - Forks: 1

XiAnzheng-ID/RansomPyShield-Antiransomware
RansomPyShield is a Tool to detect and stop Ransomware with Honeypot Technique , Yara Rules , and other stuff using Python
Language: Python - Size: 11.6 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 1 - Forks: 0

PrathuashaKB/MALDEFENDER-A-Malware-Detection-System
Bachelor Thesis - Maldefender is a machine learning-based system that detects malware threats in files and URLs, offering real-time classification and protection. Major Project at SSIT: Project cycle completed.
Size: 11.9 MB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

AadyaSrivastava/ServerSecurityProject
SSP uses Censys API to scan the internet (IPv4 and IPv6) to generate a list of malicious sites that host phishing pages, malware executables, and potentially identify C2 servers. SSP may be modified at any time to detect corporate attack across the internet.
Language: HTML - Size: 10 MB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 0 - Forks: 0

ArcticCommit56/Malwarebytes-Premium-Advanced-Cybersecurity-Protection
AI-powered malware detection, real-time threat prevention, and robust security against ransomware and phishing attacks.
Size: 1.95 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

paulveillard/cybersecurity-malware-analysis
A collection of Malware Analysis software, materials, libraries, documents, books, resources about malware analysis in Cybersecurity.
Size: 339 KB - Last synced at: 24 days ago - Pushed at: about 2 years ago - Stars: 46 - Forks: 9

JLChnToZ/RansomHoneyPot
Experimental program for detecting if any ransomware is attacking your files
Language: C# - Size: 7.81 KB - Last synced at: 19 days ago - Pushed at: almost 8 years ago - Stars: 8 - Forks: 4

zelon88/Ransomware_Defender
A Windows Logon / Startup / Scheduled Task Script for Ransomware Detection & Early-Warning
Language: Visual Basic - Size: 1.14 MB - Last synced at: 22 days ago - Pushed at: over 5 years ago - Stars: 38 - Forks: 3

nexxai/CryptoBlocker Fork of Kittzus/CryptoBlocker
A script to deploy File Server Resource Manager and associated scripts to block infected users
Language: PowerShell - Size: 55.7 KB - Last synced at: 8 days ago - Pushed at: about 5 years ago - Stars: 204 - Forks: 71

frknaykc/Database-Dragon
A comprehensive repository for malware analysis and threat intelligence, including Cobalt Strike Beacon configurations, YARA rules, IOCs, Suricata rules, and malware samples to support cybersecurity efforts.
Language: YARA - Size: 171 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 6 - Forks: 0

frknaykc/Dragon-RansomwareHQ
A resource containing all the data each ransomware gangs
Size: 577 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 2 - Forks: 0

ajayrandhawa/Cryptolocker
CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.
Size: 5.41 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 139 - Forks: 57

calladoum-elastic/canary-driver
Source code for the blog post "Ransomware in the honeypot: how we capture keys with sticky canary files"
Language: C++ - Size: 309 KB - Last synced at: 14 days ago - Pushed at: about 1 year ago - Stars: 7 - Forks: 1

berylliumsec/ransomware_blog
Minimal Ransomware POC
Language: C - Size: 82 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

eshlomo1/Ransomware-NOTE
All about ransomware notes and extension files.
Size: 13.7 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 11 - Forks: 4

SparkyzCodez/FSRM-Anti-ransomware 📦
A suite of PowerShell and Python scripts to help you fight ransomware using both known filespecs and zero-day resistant honey traps.
Language: PowerShell - Size: 3.86 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 23 - Forks: 3

HydraDragonAntivirus/HaikuRansomware
World's First Haiku Ransomware/Malware
Language: C++ - Size: 94.8 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 11 - Forks: 2

Projects-Developer/Ransomware-Detection-System-using-Machine-Learning
B.tech Ransomware Detection System Based on Machine Learning Project
Size: 1.95 KB - Last synced at: about 2 months ago - Pushed at: almost 3 years ago - Stars: 9 - Forks: 1

TomasPhilippart/ebpfangel
🐝 Ransomware Detection using Machine Learning with eBPF for Linux.
Language: Python - Size: 16.6 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 55 - Forks: 11

SpiceNWolf/Ransomware-Sample-Database
An archive of various ransomware samples for reverse engineering and research.
Size: 53.8 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

reversinglabs/reversinglabs-yara-rules
ReversingLabs YARA Rules
Language: YARA - Size: 534 KB - Last synced at: 5 months ago - Pushed at: 6 months ago - Stars: 764 - Forks: 110

BrsDincer/Ransomware-Gang-Identifier-From-Message
Project to identify ransomware actor from given ransomware message
Language: Python - Size: 143 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 2 - Forks: 1

ProunersCyBR/WhiteBlood
Ferramenta de detecção anti-ransomware
Language: Tcl - Size: 135 MB - Last synced at: 4 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

d4rk-d4nph3/Ransomware-Reports
This repo is a collection of Ransomware reports from vendors, researchers, etc.
Size: 30.3 KB - Last synced at: 5 months ago - Pushed at: over 2 years ago - Stars: 111 - Forks: 34

gunh0/malware-image-classification
☠️ A CNN model is used to classify grayscale images as either ransomware or normal files.
Language: Jupyter Notebook - Size: 77 MB - Last synced at: 16 days ago - Pushed at: almost 2 years ago - Stars: 7 - Forks: 0

identity-threat-labs/identity-threat-labs
senhasegura Identity Threat Labs is a premier threat intelligence center specializing in predictive analysis of identity-focused attack vectors. Using reverse engineering, malware analysis, and threat intelligence, our lab identifies emerging threats and provides actionable reports to help organizations strengthen defenses and mitigate risks.
Size: 9.77 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

whoIsOneZero/ransomware_detection_mitigation
Uses Cuckoo Sandbox and a trained SVM classifier to accurately detect ransomware samples.
Language: Jupyter Notebook - Size: 3.31 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

wahidpanda/Malware_Detection_DL_MODEL_with_98_percent_ACCURACY
Malware Detection Using Machine Learning and Deep Learning Algorithms where highest Accuracy get 95%
Language: Jupyter Notebook - Size: 366 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 1

MrAndreLuiz/AntiRansonPy
AntiRansonPy é desenvolvido em Python. É um projeto de sistema de monitoramento e prevenção de ransomware.
Language: Python - Size: 10.7 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

wcsf-rd/anti-ransomware
Reactive Anti-Ransomware with I/O File Monitor, Entropy, BitByte, Trap, MagicByte and more...
Size: 16.5 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 6 - Forks: 0

VolkanSah/Ransy-EDU
This JavaScript code provides a simplified example of a ransomware attack and its underlying techniques. It is intended for educational and ethical hacking purposes only, and should not be used for any illegal or unethical activities. It is important to always abide by the law and use technology responsibly and ethically to promote positive outcome
Language: JavaScript - Size: 442 KB - Last synced at: 9 days ago - Pushed at: 7 months ago - Stars: 4 - Forks: 1

undo-ransomware/ransomware_detection
:arrows_counterclockwise: Ransomware recovery app for Nextcloud
Language: PHP - Size: 10.5 MB - Last synced at: 5 months ago - Pushed at: over 2 years ago - Stars: 22 - Forks: 6

m3dus444/SahkarProtect-master
Antiransomware with hybrid malware analysis.
Language: Python - Size: 9.72 MB - Last synced at: 11 months ago - Pushed at: almost 4 years ago - Stars: 1 - Forks: 0

HalilDeniz/RansomwareSim
RansomwareSim is a simulated ransomware
Language: Python - Size: 2.22 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 122 - Forks: 31

klxbco/ransomwatch-rss
This repository contains a Python script that generates an Atom XML feed for the latest ransomware attacks, based on data from joshhighet's ransomwatch.
Language: Python - Size: 716 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 0 - Forks: 0

robo3945/RaTS
Ransomware Traces Scanner: a file system scanner to find ransomware's manifest files or crypted files
Language: Python - Size: 60.8 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 4 - Forks: 1

NicoFerrari1999/CRAMP-Ransomware
Datasets for CRAMP Model
Language: Jupyter Notebook - Size: 1.99 GB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

philarkwright/DGA-Detection
DGA Domain Detection using Bigram Frequency Analysis
Language: Python - Size: 12.8 MB - Last synced at: 11 months ago - Pushed at: over 7 years ago - Stars: 53 - Forks: 32

prestoncooper/RansomwareDetectionService
This program detects all present and future ransomware in Windows file shares or local drives for Windows file servers. I created this windows service to aide system administrators not average users.
Language: C# - Size: 60.5 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 14 - Forks: 11

lcolm2sienna1/FARMING-DRAINER
✅Looking for the ultimate in functionality at the best price? Drop us a message on Telegram to secure your exclusive discount.
Size: 0 Bytes - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

kamplianitis/SystemsSecurity
Various Projects on System's Security Course on TUC year 2021
Language: C - Size: 107 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 0

RafWu/RansomWatch
Ransomware detection application for Windows using Windows Minifilter driver
Language: C++ - Size: 46.7 MB - Last synced at: over 1 year ago - Pushed at: almost 5 years ago - Stars: 61 - Forks: 33

ForbiddenProgrammer/conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Language: Batchfile - Size: 34.3 MB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 849 - Forks: 250

leeberg/CashCatRansomwareSimulator
A simple windows ransomware simulator that will rename .TXT files a ransomware extension to simulate ransomware behavior for testing various monitoring tools
Language: C# - Size: 6.92 MB - Last synced at: over 1 year ago - Pushed at: about 4 years ago - Stars: 57 - Forks: 30

matheus-1618/Atreus
Anti-Ransomware to mitigate and neutralize Ryuk Threat.
Language: Python - Size: 4.08 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 19 - Forks: 0

west-wind/Conti-leaks
A translation of the chats from Conti leaks
Size: 2.11 MB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 8 - Forks: 1

l-e0/INVADEFF
Monitoramento de Processos / Monitoramento de Arquivos / Encerramento de Processos Suspeitos
Language: Python - Size: 29.3 KB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

jmpman1/dartfilter
Anti-Ransomware Kernel Driver
Language: C++ - Size: 307 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

root-acch/NotInfecktya
Anti-Ransomware Detection Tool
Language: C - Size: 5.89 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

T-wcs/RansomPy-Covid19
Ransomware example on Python, created during containment for educational purposes
Language: Python - Size: 114 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 16 - Forks: 5

hossamshady11/RansomWare
This is the source code of real RansomWare but and it's commented not to harm your device
Language: Python - Size: 23.4 KB - Last synced at: over 1 year ago - Pushed at: almost 3 years ago - Stars: 4 - Forks: 2

etheodoraki/ransomware-detection
Basic ransomware detection
Language: C - Size: 24.4 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

sduff/sysmon-config Fork of SwiftOnSecurity/sysmon-config
Ransomware focused Sysmon configuration file template with default high-quality event tracing
Size: 365 KB - Last synced at: over 1 year ago - Pushed at: about 4 years ago - Stars: 1 - Forks: 0

raresteak/python-file-encryption
Python file encrypter. Test your ransomware detection tooling.
Language: Python - Size: 146 KB - Last synced at: over 1 year ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0

laurencejbelliott/Ensemble_DL_Ransomware_Detector
A Deep Learning ensemble that classifies Windows executable files as either benign, ransomware, or other malware.
Language: Python - Size: 8.92 MB - Last synced at: over 1 year ago - Pushed at: almost 6 years ago - Stars: 24 - Forks: 9

wk16/CSDS448_FinalProject
The final project for Smartphone Security (CSDS448). A static malware and ransomware permission analysis tool.
Language: Java - Size: 3.93 MB - Last synced at: about 1 year ago - Pushed at: almost 4 years ago - Stars: 2 - Forks: 0

amiralium/malware-db
malware-db is an open source project to find and index cyber-crimes such as (malware's, ransomware, ADware) & more ...
Size: 1.95 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

l54-dev/Ransomware-builder-FUD
A ransomware builder for Windows, Android, and linux
Size: 8.79 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

FcoAtalaya/Analysis-implementation-and-solutions-of-Ransomwares
Functional Ransomware programmed in python and a Ransomware detector based on files modifications. Bachelor thesis with a grade of 9.7 over 10
Language: Python - Size: 7.43 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 3

thiagorcdl/bitcoin_heist
Bitcoin Blockchain Clustering Analysis for Ransomware Detection
Language: TeX - Size: 231 KB - Last synced at: over 1 year ago - Pushed at: about 4 years ago - Stars: 1 - Forks: 0

HackWithSumit/Sumit-Ransomware
Image result for what is ransomware Ransomware is malware that encrypts a victim's important files in demand of a payment (ransom) to restore access. If the ransom payment is made, ransomware victims receive a decryption key.
Language: Batchfile - Size: 11.7 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

seanpm2001/Hospital_Defender
A suite of hospital security tools to defend hospitals against digital attacks/cyber attacks and to promote better hospital security.
Language: C - Size: 836 KB - Last synced at: 7 days ago - Pushed at: over 3 years ago - Stars: 5 - Forks: 2

julupu/jamsomware
Educational ransomware for evaluating ransomware detection tools
Language: Python - Size: 15.6 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 7 - Forks: 4

elaaaf/Ransomware-Transactions-Detection Fork of SDAIA-T5-Projects/Ransomware-Transactions-Detection
A classification model to detect whether the bitcoin transaction is a ransomware attack or not.
Size: 31 MB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 1 - Forks: 0

iambankaratharva/BitcoinHeist
Autoencoder & Variational Autoencoder for data augmentation and checking data authenticity with ML models.
Language: Jupyter Notebook - Size: 8.77 MB - Last synced at: over 1 year ago - Pushed at: about 4 years ago - Stars: 1 - Forks: 0

d4rk-d4nph3/Ransim
Ransomware Simulator for testing Blue Team Detections
Language: C# - Size: 22.5 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 23 - Forks: 5

Aayushjn/RansomwareLocker
Honeyfile-based ransomware detection and thwarting mechanism for Linux platforms
Language: Shell - Size: 12.7 KB - Last synced at: about 2 years ago - Pushed at: about 6 years ago - Stars: 8 - Forks: 3

j91321/conti-manuals-analysis
Analysis of techniques used by Conti ransomware affiliates from their leaked manuals.
Size: 104 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 16 - Forks: 2

kh4sh3i/Ransomware
Ransomware Simulator for Blue team ,Ransomware Simulator for Red team ,Ransomware infographic, open source Anti Ransomware, Ransomware As A Service and Ransomware protection technologies
Size: 1.51 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 13 - Forks: 2

its0v3r/BunnyShield-Anti-Ransomware
Anti-ransomware software for Linux that uses a file system events monitor, dynamic honeypots and the Linux audit service to detect and stop ransomware activity.
Language: Python - Size: 17.1 MB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 3 - Forks: 1

DSTI-A20-RW/ransomware-preencryption-detector
Creation of a web application for detecting ransomware at pre-encryption stage using machine learning.
Language: Jupyter Notebook - Size: 4.81 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 4 - Forks: 4

nikhilnayak98/sdn
Ransomware Detection and Mitigation using Software-Defined Networking
Language: Python - Size: 58.6 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

BlasphemiumThe3rd/Ransomware-Decrypt
Size: 8.74 MB - Last synced at: about 2 years ago - Pushed at: over 7 years ago - Stars: 5 - Forks: 2

AhsanAyub/irp-driven-ransomware-analysis
This repo is created to perform I/O Request Packet (IRP) driven ransomware analysis where the IRP logs were collected during ransomware execution.
Language: Python - Size: 76.6 MB - Last synced at: almost 2 years ago - Pushed at: over 4 years ago - Stars: 4 - Forks: 0

Manas1820/WannaCry_Ransomware
Our goal is to extract and educate a version capable of reconstructing malware as flawlessly as possible using auto-encoders and to identify the ransomware an additional layer is present to classify whether it is an ransomware or not.
Language: Assembly - Size: 273 KB - Last synced at: about 1 month ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 1

Hullgj/report-parser
Cuckoo Sandbox report parser into ransomware classifier
Language: HTML - Size: 7.15 MB - Last synced at: about 2 years ago - Pushed at: about 6 years ago - Stars: 8 - Forks: 3

Ubaidjaffery/Ransofight
Prevention against Ransomware attack, an automated implementation which help to prevent ransomware attacks
Language: Batchfile - Size: 9.77 KB - Last synced at: about 2 years ago - Pushed at: about 4 years ago - Stars: 1 - Forks: 1

DrMint/Anti-Ransomware
RansomTraps is a free anti-ransomware program that creates dummy files and periodically verify their hashes.
Language: C - Size: 7.81 KB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 5 - Forks: 2

shamindraparui/MTechRansomwareDetection
A machine learning model to detect ransomware.
Language: Jupyter Notebook - Size: 3.66 MB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

NextSecurity/RansomwareRemovalKit Fork of ivansalomon/RansomwareRemovalKit
Ransomware Removal Kit - Modified
Language: HTML - Size: 32.8 MB - Last synced at: over 1 year ago - Pushed at: almost 10 years ago - Stars: 1 - Forks: 2

address103/2101-vpi-cyber-team2-investigate-and-report
Investigative reporting on ransomware and what steps to take to stop this type of attack
Language: HTML - Size: 128 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 0 - Forks: 0

AhsanAyub/irp-logs-mining
This repo is created to perform data mining techniques on malicious and benign I/O Request Packet (IRP) logs on Windows machine to extract useful pieces of information to build a ransomware detection scheme.
Language: Python - Size: 2.96 GB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 1 - Forks: 1

henrychoi7/Ransom-cover
Ransom-cover is an integrated solution designed for detecting ransom-ware, decrypting infected files and preventing future ransom-ware infections on your PC.
Size: 1.95 KB - Last synced at: about 2 years ago - Pushed at: over 7 years ago - Stars: 1 - Forks: 1
