7h3pr0xy / Anti-ForensicsLinks
☆18Updated 6 years ago
Alternatives and similar repositories for Anti-Forensics
Users that are interested in Anti-Forensics are comparing it to the libraries listed below
Sorting:
- Tools and packages that are used for countering forensic activities, including encryption, steganography, and anything that modify attrib…☆21Updated 5 years ago
- Awesome Forensics Resources. Almost 300 open source forensics tools, and 600 blog posts about forensics.☆13Updated 5 years ago
- ☆17Updated 8 years ago
- Clear diverses Logs and History Files saved by Windows.☆23Updated 7 years ago
- An End to End Encrypted SMS and SMS Tunneling app☆40Updated 2 years ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 2 years ago
- POC for scanning ProxyShell(CVE-2021-34523,CVE-2021-34473,CVE-2021-31207)☆17Updated 3 years ago
- Windows offline filesystem hacking tool for Linux☆96Updated 2 years ago
- Cobalt Strike 4.4 Full cracked☆19Updated 3 years ago
- Memory Scaner☆63Updated 2 years ago
- Notes some analysis related to VidarStealer sample☆14Updated last year
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆64Updated 3 years ago
- Real-time updated lists of U.S. GovCloud IP ranges on Amazon AWS, Microsoft Azure, Google GCP☆18Updated 6 months ago
- the metasploit script(POC/EXP) about CVE-2021-22005 VMware vCenter Server contains an arbitrary file upload vulnerability☆24Updated 3 years ago
- NVD semiupdated database to be used with CVEScannerV2☆16Updated last week
- You can delete all messages from the telegram chat by specifying its ID☆19Updated 3 years ago
- 🌮 INTERACTIVE reverse shell everywhere! (Particularly digestible with socat multi-handler listener)☆29Updated last year
- The program allows to download large data from shodan quickly, simply and avoid errors.☆30Updated 4 years ago
- Multiplatform Telegram Bot in pure PowerShell☆53Updated 2 years ago
- Simple ransomware written in Rust. Part of the building a rustomware blog post.☆32Updated last year
- Windows-only Remote Access Tool (RAT) with anti-debugging and anti-sandbox checks. For educational purposes only.☆50Updated 3 years ago
- A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190)☆24Updated 2 years ago
- A simple, pure JavaScript implementation decoding PowerShell's SecureString objects for analysis.☆27Updated 2 years ago
- agent.btz download MALWARE BINARY PROVIDED + POC video☆16Updated 3 years ago
- With the help of this docker image, you can easily access PEzor on your system!☆15Updated 3 years ago
- Anti-forensic monitor program: watches for signs of tampering and purges keys/shuts everything down.☆30Updated 8 years ago
- ☆57Updated 2 years ago
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆38Updated 4 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- Collection of various WINAPI tricks / features used or abused by Malware☆13Updated 3 years ago