APT-42O / Munchiez-RansomwareLinks
A simple Python trojan that encrypts the victim's file system and demands ransom so that an attacker can hit Taco Bell with no financial stress.
β14Updated 3 years ago
Alternatives and similar repositories for Munchiez-Ransomware
Users that are interested in Munchiez-Ransomware are comparing it to the libraries listed below
Sorting:
- π Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.shβ34Updated 3 years ago
- Malware vulnerability intel tool for third-party attackersβ122Updated 10 months ago
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and Aβ¦β19Updated last year
- Bare Bones Banking malware coded for research & educational purposesβ88Updated 5 years ago
- A Proof-of-Concept tool utilizing open DNS resolvers to produce an amplification attack against web servers. Using Shodan APIs and nativeβ¦β59Updated 2 years ago
- Hashes of infamous malwareβ26Updated 2 years ago
- Red Team tool for exfiltrating the target organization's Google People Directory that you have access to, via Google's API.β60Updated 3 years ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented dataβ¦β30Updated last year
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscapeβ114Updated 3 years ago
- Small enough to carry on your back (Backpack) ππ»β32Updated 2 years ago
- β53Updated 4 years ago
- WIP Post-exploitation framework tailored for hypervisors.β50Updated last year
- β24Updated 3 years ago
- Modular framework to exploit UPS devicesβ63Updated 2 years ago
- β29Updated last year
- Ransomware Simulator for testing Blue Team Detectionsβ37Updated 3 years ago
- Notes and IoCs of fresh malwareβ59Updated last year
- Sp00fer blog post -β26Updated 3 years ago
- A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLβ¦β82Updated last year
- A script that can see if an email address is valid in Office365 (user/email enumeration). This does not perform any login attempts, is uβ¦β31Updated 4 years ago
- Collection of extra pentest tools for Kali Linuxβ109Updated 2 years ago
- Virus Total Free - IOC parser and report generatorβ23Updated 2 years ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of β¦β75Updated 9 months ago
- Repository and archive for Killing The Bear Gitbookβ83Updated 2 years ago
- Google Meet Phishing Template For Gophishβ46Updated 3 years ago
- APOLOGEE is a Python script and Metasploit module that enumerates a hidden directory on Siemens APOGEE PXC BACnet Automation Controllers β¦β48Updated 3 months ago
- It was developed to speed up the processes of SOC Analysts during analysisβ49Updated last year
- Custom pentesting toolsβ25Updated 4 years ago
- URL fingerprinting made easyβ89Updated last year
- Mango is a user interactive Powershell program to search for possible privilege escalation vectors on windowsβ15Updated 4 years ago