3xp0rt / LockBit-Tattoo
☆31Updated last year
Related projects ⓘ
Alternatives and complementary repositories for LockBit-Tattoo
- Bypass Malware Time Delays☆97Updated 2 years ago
- A privilege escalation vulnerability exists in Windows due to a flaw in the implementation of the Atom Table. An attacker could exploit t…☆26Updated 2 months ago
- ☆33Updated last year
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆43Updated last year
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆35Updated 3 years ago
- Working repo used to experiment with various languages as it relates to offensive security & evasion.☆30Updated 5 months ago
- using the gpu to hide your payload☆47Updated 2 years ago
- A collection of PoCs for different injection techniques on Windows!☆42Updated last year
- ☆49Updated last year
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated last year
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆23Updated 4 months ago
- Just my findings of malwares☆39Updated 2 years ago
- Unfixed Windows PowerShell Filename Code Execution POC☆41Updated 10 months ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- ☆27Updated 3 months ago
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆19Updated 2 years ago
- A payload delivery system which embeds payloads in an executable's icon file!☆71Updated 9 months ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 4 months ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆36Updated 2 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- a small wiper malware programmed in c#☆45Updated 2 years ago
- API Hammering with C++20☆34Updated 2 years ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆79Updated 9 months ago
- Lena's scripts/code/resources for malware analysis☆25Updated 5 months ago
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆39Updated 4 years ago
- Configuration Extractors for Malware☆54Updated last month