EvilBytecode / EByte-Ransomware
Go ransomware leveraging ChaCha20 and ECIES encryption with a web-based control panel.
☆29Updated last week
Alternatives and similar repositories for EByte-Ransomware:
Users that are interested in EByte-Ransomware are comparing it to the libraries listed below
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 10 months ago
- Lifetime AMSI bypass.☆34Updated 2 weeks ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- EventLogSilencer is a PowerShell script designed for disable Windows Event Logging☆16Updated last year
- ☆54Updated 4 months ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆29Updated last month
- ☆35Updated last year
- ☆34Updated last month
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆34Updated 5 months ago
- Automated Evilginx phishlet creator Extension for Burpsuite☆49Updated 3 months ago
- Create a private Discord CTI "Dashboard" using various Discord bots It,'s a simple and effective way to stay informed and up-to-date on t…☆14Updated 2 years ago
- exfiltration/infiltration toolkit☆23Updated last year
- Docker container for running CobaltStrike 4.10☆37Updated 7 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 3 months ago
- Items related to the RedELK workshop given at security conferences☆29Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- Mythic C2 wrapper for NimSyscallPacker☆24Updated last month
- ☆18Updated 4 months ago
- Situational Awareness script to identify how and where to run implants☆50Updated 5 months ago
- Windows Administrator level Implant.☆49Updated 7 months ago
- ☆28Updated last year
- ☆17Updated 2 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- A small red team course☆37Updated last year
- RCE PoC for Empire C2 framework <5.9.3☆26Updated last year
- PDump is a project for dumping leaked credentials from DEHASHED☆16Updated last year
- Identify binaries with Authenticode digital signatures signed to an internal CA/domain☆40Updated last year
- POC for CVE-2024-3183 (FreeIPA Rosting)☆20Updated 8 months ago
- an Improoved Version of 0xNinjaCyclone´s EarlyCascade Code☆19Updated 2 months ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago