Raccine Logo

Raccine

0
Free
Visit Website

Raccine is a simple ransomware protection that intercepts and kills malicious processes that attempt to delete shadow copies using vssadmin.exe. It uses YARA rules to scan command line parameters for malicious activity and can be easily uninstalled without leaving any system files modified. However, it may break some backup solutions and block legitimate use of vssadmin.exe. Raccine works by registering a debugger for vssadmin.exe, collecting the parent process IDs, and killing them if malicious activity is detected. It also logs the killed PIDs to the Windows Eventlog. Please note that Raccine should be used at your own risk and may interfere with certain backup solutions.

FEATURES

ALTERNATIVES

Enables code injection into Mac OS X processes with detailed version history and contributing guidelines.

The official security guide for Red Hat Enterprise Linux 7, providing detailed information on securing the operating system.

SentinelOne's Singularity Platform is an AI-powered enterprise security platform providing autonomous endpoint, cloud, identity, and data protection through its integrated XDR solution.

Santa is a binary and file access authorization system for macOS.

CrowdStrike Falcon Insight XDR is an AI-powered endpoint detection and response solution that provides comprehensive protection, visibility, and automated response capabilities.

Android Loadable Kernel Modules for reversing and debugging on controlled systems/emulators.

Endpoint security solution for businesses with advanced threat protection and management

AhnLab PLUS is a unified security platform providing comprehensive cybersecurity solutions for businesses.