CyberGoatherder / WinDefReleaserLinks
Python tool to parse and decrypt files quarantined by windows defender
β12Updated 2 years ago
Alternatives and similar repositories for WinDefReleaser
Users that are interested in WinDefReleaser are comparing it to the libraries listed below
Sorting:
- Collection of Volatility2 profiles, generated against Linux kernels.β43Updated 3 weeks ago
- Collection of Linux and macOS Volatility3 Intermediate Symbol Files (ISF), suitable for memory analysis πβ141Updated 3 weeks ago
- Memory mapping profiles for forensic analysis using volatility 2β47Updated 2 years ago
- A collection of pyjails!β16Updated 2 months ago
- Collection of my volatility3 pluginsβ18Updated 9 months ago
- Machines, Sherlocks, Challenges, Season III,IVβ13Updated last year
- This repo is all about Blue teamming and CyberDefenders Write-up for their DFIR challengesβ17Updated last year
- PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performsβ¦β188Updated last year
- Memory mapping profiles for forensic analysis using volatility 3β26Updated 3 years ago
- Automated solver of classic CTF pwn challenges, with flexibility in mind.β58Updated 3 years ago
- POC for CVE-2022-47966 affecting multiple ManageEngine productsβ127Updated 2 years ago
- Automated tool implementing Hash Length Extension Attack in MD4,MD5,SHA1,SHA256,SHA512 along with an exampleβ21Updated 6 months ago
- β35Updated last year
- GameOver(lay) Ubuntu Privilege Escalationβ125Updated last year
- A (small) web exploit frameworkβ90Updated 2 months ago
- CVE-2023-2255 Libre Officeβ58Updated last year
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection sβ¦β357Updated last year
- Pwn2Own Vancouver 2023 Ubuntu LPE exploitβ160Updated last year
- Challenges, source code, and writeups for BYUCTF 2023β26Updated 2 years ago
- Easily detect and restore Acropalypse vulnerable PNG and GIF files with simple Python GUI.β136Updated last year
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)β127Updated last year
- Source code and solutions for UofT's 2024 Capture the Flag Competition.β18Updated 5 months ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.β129Updated 5 years ago
- PoCs of RCEs against open source C2 serversβ81Updated 8 months ago
- MS17-010_CVE-2017-0143β37Updated 2 months ago
- Werkzeug password crackerβ17Updated 6 months ago
- Official writeups for Hack The Boo CTF 2023β44Updated 6 months ago
- POC for CVE-2020-13151β31Updated 4 years ago
- Vulnerabilities Exploitation On Ubuntu 22.04β42Updated 2 years ago
- CVE-2022-0847β80Updated 3 years ago