CyberGoatherder / WinDefReleaserLinks
Python tool to parse and decrypt files quarantined by windows defender
ā12Updated 2 years ago
Alternatives and similar repositories for WinDefReleaser
Users that are interested in WinDefReleaser are comparing it to the libraries listed below
Sorting:
- Collection of Volatility2 profiles, generated against Linux kernels.ā43Updated last week
- Collection of Linux and macOS Volatility3 Intermediate Symbol Files (ISF), suitable for memory analysis šā145Updated last week
- Collection of my volatility3 pluginsā18Updated 9 months ago
- ā12Updated last year
- Memory mapping profiles for forensic analysis using volatility 3ā27Updated 3 years ago
- Automated solver of classic CTF pwn challenges, with flexibility in mind.ā59Updated 3 years ago
- Volatility3 Linux profilesā48Updated this week
- A collection of tools and detections for the Sliver C2 Frameworjā127Updated 2 years ago
- Dynamic Check Challenges with docker-compose for CTFd V3.4.0+.ā20Updated 3 years ago
- Volatility Explorer Suitā66Updated 2 years ago
- PoCs of RCEs against open source C2 serversā84Updated 9 months ago
- ā37Updated last year
- Easily detect and restore Acropalypse vulnerable PNG and GIF files with simple Python GUI.ā136Updated last year
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection sā¦ā365Updated last year
- This repo is all about Blue teamming and CyberDefenders Write-up for their DFIR challengesā17Updated last year
- A collection of pyjails!ā18Updated 3 months ago
- Pwn2Own Vancouver 2023 Ubuntu LPE exploitā163Updated last year
- Source for challenges from bi0sCTFā41Updated last week
- CVE-2022-0847ā80Updated 3 years ago
- Windows symbol tables for Volatility 3ā87Updated 11 months ago
- Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerabilityā219Updated last year
- A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory (32-bit only)ā60Updated 2 years ago
- PoC Exploit for VM2 Sandbox Escape Vulnerabilityā48Updated last year
- Official writeups for Hack The Boo CTF 2023ā44Updated 6 months ago
- A simple script to decode the genome DNA binary sequence (CTF Challenge)ā23Updated 4 years ago
- POC for CVE-2021-41091ā65Updated 2 years ago
- ā135Updated 2 months ago
- PHP mt_rand() seed crackerā64Updated 4 years ago
- CVE-2024-32002 RCE PoCā108Updated last year
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reportingā358Updated 2 years ago