EvilBytecode / EByte-Ransomware
Go ransomware leveraging ChaCha20 and ECIES encryption with a web-based control panel.
☆28Updated 3 weeks ago
Alternatives and similar repositories for EByte-Ransomware:
Users that are interested in EByte-Ransomware are comparing it to the libraries listed below
- Docker container for running CobaltStrike 4.10☆37Updated 7 months ago
- ☆54Updated 5 months ago
- Lifetime AMSI bypass.☆35Updated 9 months ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆27Updated 2 weeks ago
- exfiltration/infiltration toolkit☆23Updated last year
- ☆53Updated 4 months ago
- RCE PoC for Empire C2 framework <5.9.3☆26Updated last year
- EventLogSilencer is a PowerShell script designed for disable Windows Event Logging☆16Updated last year
- ☆34Updated 2 weeks ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- ☆34Updated last year
- Items related to the RedELK workshop given at security conferences☆29Updated last year
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆37Updated 2 months ago
- QuickResponseC2 is a Command & Control Server that leverages QR codes to send commands and receive results from remote systems.☆17Updated 4 months ago
- Mythic C2 wrapper for NimSyscallPacker☆24Updated last month
- PowerShell script to generate ShellCode in various formats☆43Updated 6 months ago
- Installing wazuh SIEM Unified XDR and SIEM protection☆23Updated 3 months ago
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆34Updated 4 months ago
- an Improoved Version of 0xNinjaCyclone´s EarlyCascade Code☆18Updated last month
- DLL Malware for Signal Desktop. Now utilizes missing dbghelp.dll since Signal patched cryptbase.☆14Updated 2 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 10 months ago
- ☆27Updated last year
- Automated Evilginx phishlet creator Extension for Burpsuite☆48Updated 3 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- ☆11Updated 4 months ago
- ☆16Updated last month
- IPSpinner works as a local proxy that redirects requests through external services.☆42Updated 3 weeks ago
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆40Updated 10 months ago
- A small red team course☆37Updated last year
- Parent Process ID Spoofing, coded in CGo.☆22Updated 9 months ago