JMousqueton / Badware
Ransomware for demonstration
☆15Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Badware
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆27Updated 2 years ago
- Mango is a user interactive Powershell program to search for possible privilege escalation vectors on windows☆14Updated 3 years ago
- Simple Imager has been created for performing live acquisition of Windows based systems in a forensically sound manner☆31Updated 2 years ago
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 7 months ago
- Receive email alerts on successful ssh logins based on a predefined IP whitelist OR a predefined IP country origin whitelist (using gmail…☆20Updated 4 months ago
- SecretSmasher is a Red Team tool used for brute-forcing Cisco enable passwords☆12Updated 4 years ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 4 months ago
- Central IoC scanner based on Loki☆20Updated 3 years ago
- A python script to check if URLs are allowed or disallowed by a robots.txt file.☆21Updated 2 years ago
- This is a site I made for easily hosting tools and payload over apache2 on Kali Linux so they are always ready to go. These are a collect…☆13Updated 2 years ago
- Ransomware Simulator for Blue team ,Ransomware Simulator for Red team ,Ransomware infographic, open source Anti Ransomware, Ransomware As…☆32Updated 3 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆37Updated 2 years ago
- Hack Windows with FUD backdoor/payload, Escalates LINUX privileges, Devastate Linux, Tunnel forwarding☆12Updated 4 years ago
- Over 100K open-source YARA signatures evaluated against over 280K files to give insights into the performance of each YARA rule.☆22Updated last year
- This a Complete tool contained box for Capture The Flag competition. Mostly I have inserted all the necessary tools. Some of the people h…☆11Updated 2 years ago
- Associated-Threat-Analyzer detects malicious IPv4 addresses and domain names associated with your web application using local malicious d…☆37Updated last year
- Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensi…☆12Updated 4 years ago
- "Ghost (RAT)" -> Reverse shell and management console for Windows☆16Updated 2 years ago
- Pure Honeypots with an automated bash script☆19Updated 3 years ago
- With the help of this docker image, you can easily access PEzor on your system!☆15Updated 2 years ago
- shellDAVpass application is the Open-Source project, the main idea of which is to bypass the defender and AntiVirus detections to conduct…☆24Updated 6 months ago
- Repository of tools used in my blog☆49Updated 8 months ago
- Golang C2 Agent PoC utilizing web and social media paltforms to issue command and control and pasting results to PasteBin☆15Updated 4 years ago
- Drakus allows you to monitor the artifacts and domains used in a Red Team exercise to see if they have been uploaded to certain online ma…☆13Updated 3 years ago
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.☆20Updated 3 years ago
- Nexus of Android banking Trojans☆15Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Highly customizable low-interaction experimental honeypot that mimics specific hosts.☆30Updated 2 weeks ago