3xp0rt / LockBit-Tattoo
☆32Updated last year
Alternatives and similar repositories for LockBit-Tattoo:
Users that are interested in LockBit-Tattoo are comparing it to the libraries listed below
- A privilege escalation vulnerability exists in Windows due to a flaw in the implementation of the Atom Table. An attacker could exploit t…☆26Updated 7 months ago
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆19Updated 2 years ago
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆26Updated 3 weeks ago
- ☆27Updated 5 months ago
- ☆27Updated 2 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- A payload delivery system which embeds payloads in an executable's icon file!☆73Updated last year
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- ☆37Updated last month
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated 2 years ago
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆38Updated 4 years ago
- Configuration Extractor for BlackCat Ransomware☆30Updated 3 years ago
- Malware AV evasion via disable Windows Defender (Registry). C++☆35Updated 2 years ago
- a small wiper malware programmed in c#☆53Updated 2 years ago
- ☆33Updated 2 years ago
- ☆24Updated 2 years ago
- Extension functionality for the NightHawk operator client☆27Updated last year
- ☆12Updated 2 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated 2 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated 2 years ago
- API Hammering with C++20☆46Updated 2 years ago
- Tips and tricks on reversing and exploiting Windows using free and easy to get tools.☆26Updated 2 years ago
- CSharp4Pentesters☆12Updated 3 years ago
- A PoC for achieving persistence via push notifications on Windows☆46Updated last year
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆39Updated 2 years ago
- Malware development: persistence - part 1: startup folder registry keys. C++ implementation☆12Updated 3 years ago
- ☆18Updated 3 months ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- IDA Python scripts☆35Updated 2 weeks ago