3xp0rt / LockBit-TattooLinks
☆32Updated last year
Alternatives and similar repositories for LockBit-Tattoo
Users that are interested in LockBit-Tattoo are comparing it to the libraries listed below
Sorting:
- A privilege escalation vulnerability exists in Windows due to a flaw in the implementation of the Atom Table. An attacker could exploit t…☆27Updated 8 months ago
- ☆38Updated 3 months ago
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated 2 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- a small wiper malware programmed in c#☆54Updated 2 years ago
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆20Updated 2 years ago
- ☆33Updated 2 years ago
- using the gpu to hide your payload☆58Updated 2 years ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆38Updated 3 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- A payload delivery system which embeds payloads in an executable's icon file!☆74Updated last year
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆38Updated 4 years ago
- Windows-only Remote Access Tool (RAT) with anti-debugging and anti-sandbox checks. For educational purposes only.☆50Updated 3 years ago
- ☆10Updated 2 years ago
- ☆16Updated 3 years ago
- API Hammering with C++20☆46Updated 2 years ago
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆39Updated 2 years ago
- Recreating and reviewing the Windows persistence methods☆38Updated 3 years ago
- ☆27Updated 6 months ago
- RegStrike is a .reg payload generator☆58Updated last year
- ☆27Updated 2 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆62Updated 3 years ago
- Bypass Malware Time Delays☆101Updated 2 years ago
- XOR-based shellcode encoder☆31Updated 2 years ago
- Bypass UAC on Windows 10/11 x64 using ms-settings DelegateExecute registry key.☆77Updated 2 years ago
- AES-256 Microsoft Cryptography API Example Use.☆30Updated last year
- Listing UDP connections with remote address without sniffing.☆29Updated last year
- Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users☆42Updated 2 years ago
- Configuration Extractor for BlackCat Ransomware☆30Updated 3 years ago
- ☆24Updated 2 years ago