0x00wolf / PATHBYTER-Hybrid-Encryption-Ransomware-with-Multiprocessing-in-Python
Pathbyter is a lightning fast proof-of-concept ransomware that uses RSA wrapped AES, multiprocessing, in memory key encryption, appends encrypted AES keys to files, and other tactics utilized by advanced threat actors like Conti, REvil, WannaCry, Ryuk, Lockbit, etc.
☆27Updated last year
Alternatives and similar repositories for PATHBYTER-Hybrid-Encryption-Ransomware-with-Multiprocessing-in-Python:
Users that are interested in PATHBYTER-Hybrid-Encryption-Ransomware-with-Multiprocessing-in-Python are comparing it to the libraries listed below
- A PoC C2 tool utilizing Google Calendar events as a covert channel for communication between attacker and target.☆18Updated last year
- RedBlock is an Nginx module designed for offensive security operations and red teaming. This module empowers security professionals to ea…☆20Updated last year
- ☆26Updated last year
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- ☆24Updated last year
- Python script that generates Visual Basic Script (VBS) stagers for executing PowerShell scripts directly from specified URLs. It provides…☆11Updated 8 months ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- Simple Shellcode Runner in Rust Language☆17Updated last year
- ☆9Updated 2 months ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 6 months ago
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 9 months ago
- exfiltration/infiltration toolkit☆23Updated last year
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆19Updated 2 years ago
- Enumeration & fingerprint tool☆24Updated 10 months ago
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- CVE-2024-29895 PoC - Exploiting remote command execution in Cacti servers using the 1.3.X DEV branch builds☆21Updated 8 months ago
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆41Updated last year
- ShootCutMe an .LNK file creator tool for redteamer☆13Updated 3 months ago
- shellDAVpass application is the Open-Source project, the main idea of which is to bypass the defender and AntiVirus detections to conduct…☆25Updated 9 months ago
- It's a handy tool to help you analyze malware. You can use this tool to query your malware samples using different hashes or find all oth…☆15Updated last year
- MalDev & AV-EDR Evasion for Pentesters☆14Updated last year
- Drakus allows you to monitor the artifacts and domains used in a Red Team exercise to see if they have been uploaded to certain online ma…☆13Updated 4 years ago
- Cobalt Strike BOFS☆16Updated last year
- APT-Attack-Simulation simulates APT 29 and Lockbit TTPs, showcasing phishing, ISO execution, and DLL proxying for persistence and privile…☆45Updated 8 months ago
- Malware Libraries focused in help Malware Development☆15Updated last year
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permission…☆15Updated 2 months ago
- Code injection is a technique where a process can insert a part of or all of its code from its own running process into another target pr…☆14Updated last year