3xp0rt / LockBit-Tattoo
☆32Updated last year
Alternatives and similar repositories for LockBit-Tattoo:
Users that are interested in LockBit-Tattoo are comparing it to the libraries listed below
- ☆34Updated 2 years ago
- A privilege escalation vulnerability exists in Windows due to a flaw in the implementation of the Atom Table. An attacker could exploit t…☆26Updated 4 months ago
- ☆33Updated 2 years ago
- This is a simple example of DLL hijacking enabling proxy execution.☆65Updated last year
- ☆25Updated last month
- a small wiper malware programmed in c#☆47Updated 2 years ago
- Configuration Extractor for BlackCat Ransomware☆30Updated 2 years ago
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆38Updated 4 years ago
- ☆23Updated 2 years ago
- RegStrike is a .reg payload generator☆57Updated last year
- ☆10Updated 2 years ago
- A Flask-based HTTP(S) command and control (C2) with a web frontend. Malleable agent written in Go.☆35Updated last year
- Tool to retrieve Config from Redline C2 servers☆16Updated last year
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- Lena's scripts/code/resources for malware analysis☆25Updated 7 months ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆35Updated 3 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆19Updated 2 years ago
- Bypass Malware Time Delays☆100Updated 2 years ago
- A PoC for achieving persistence via push notifications on Windows☆45Updated last year
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆44Updated last year
- A repo containing some tooling build to assist with reverse engineering malware samples☆15Updated last year
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆25Updated 6 months ago
- A payload delivery system which embeds payloads in an executable's icon file!☆73Updated 11 months ago
- AES-256 Microsoft Cryptography API Example Use.☆30Updated last year
- Diana Credential Recovery Framework☆48Updated last month
- A collection of PoCs for different injection techniques on Windows!☆43Updated last year