NexusFuzzy / AzoDecrypt
Script which is able to decrypt data sent to AzoRult 3.3 Server
☆11Updated 4 years ago
Alternatives and similar repositories for AzoDecrypt
Users that are interested in AzoDecrypt are comparing it to the libraries listed below
Sorting:
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 7 years ago
- ☆23Updated 4 years ago
- Maltego transforms to pivot between PE files based on their VirusTotal codeblocks☆18Updated 3 years ago
- ☆11Updated 4 years ago
- Forked and updated with some additional features over the original☆17Updated 4 years ago
- Crack your macros like the math pros.☆33Updated 8 years ago
- ☆22Updated 4 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆30Updated 7 years ago
- Various snippets created during malware analysis☆22Updated 7 years ago
- Liberating dem proprietary APT implants☆20Updated 5 years ago
- ☆16Updated 10 years ago
- various slides and presentations I've worked on☆18Updated last month
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Detecting PowerShell Empire, Metasploit Meterpreter and Cobalt Strike agents by payload size sequence analysis and host correlation☆16Updated 6 years ago
- Notepad++ Syntax Highlighting for Languages Used by Cyber Security Professionals☆15Updated 4 years ago
- Repository for LNK stuff☆30Updated 2 years ago
- Exfiltration based on custom X509 certificates☆26Updated last year
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆31Updated 3 years ago
- A collection of Indicators of Compromise (IoCs), most aligning with samples derived from the signatures in the YARA-Signatures repo☆29Updated 4 years ago
- A Windows REG file to enable all default PowerShell logging on a system with PowerShell v5 installed☆16Updated 8 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- ☆12Updated 7 years ago
- IoC's, PCRE's, YARA's etc☆24Updated last month
- SilkETW & SilkService☆40Updated 5 years ago
- This repository contains various files linked to Operation Shadowhammer as it was originally discovered by Kaspersky Team.☆12Updated 6 years ago
- ☆17Updated 9 years ago
- A collection of threat intelligence data such as IOC, Yara and Snort/Suricata Rules etc.☆10Updated 5 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 3 months ago
- A Simple CLI App to mark all EXCEL sheets visible (i.e. sets "Very Hidden" and "Hidden" to "Visible")☆11Updated 5 years ago