LambdaMamba / LenaMalwareAnalysis
Lena's scripts/code/resources for malware analysis
☆26Updated 10 months ago
Alternatives and similar repositories for LenaMalwareAnalysis:
Users that are interested in LenaMalwareAnalysis are comparing it to the libraries listed below
- Situational Awareness script to identify how and where to run implants☆50Updated 4 months ago
- Make an Linux Kernel rootkit visible again.☆50Updated last month
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆28Updated 3 weeks ago
- ☆37Updated 2 months ago
- Windows Administrator level Implant.☆49Updated 6 months ago
- ☆54Updated 6 months ago
- ☆18Updated last month
- Mythic C2 wrapper for NimSyscallPacker☆24Updated last month
- ☆34Updated last year
- ☆36Updated 4 months ago
- ☆10Updated 4 months ago
- exfiltration/infiltration toolkit☆23Updated last year
- Docker container for running CobaltStrike 4.10☆37Updated 7 months ago
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆36Updated 2 months ago
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆34Updated 5 months ago
- ☆39Updated last month
- A Moodle Scanner☆40Updated 5 months ago
- A small red team course☆37Updated last year
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆40Updated 10 months ago
- POC of GITHUB simple C2 in rust☆53Updated 2 months ago
- Lifetime AMSI bypass.☆35Updated 9 months ago
- Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.☆15Updated 3 months ago
- POC for CVE-2024-3183 (FreeIPA Rosting)☆20Updated 8 months ago
- Explore and filter your GitHub starred repositories☆27Updated last year
- Source code and examples for PassiveAggression☆54Updated 10 months ago
- Work in progress experiments with reverse shells, AV bypass and extraction of secrets from memory in C☆39Updated 5 years ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- ☆23Updated 2 months ago
- vulnlab.com reaper writeup☆26Updated last year
- ☆21Updated last month