NexusFuzzy / AzoDecrypt
Script which is able to decrypt data sent to AzoRult 3.3 Server
☆11Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for AzoDecrypt
- ☆22Updated 3 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- ☆23Updated 4 years ago
- Yara rules☆20Updated last year
- Liberating dem proprietary APT implants☆21Updated 4 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆28Updated 6 years ago
- A Simple CLI App to mark all EXCEL sheets visible (i.e. sets "Very Hidden" and "Hidden" to "Visible")☆11Updated 4 years ago
- A collection of Indicators of Compromise (IoCs), most aligning with samples derived from the signatures in the YARA-Signatures repo☆30Updated 4 years ago
- Forked and updated with some additional features over the original☆16Updated 3 years ago
- various slides and presentations I've worked on☆18Updated 9 months ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆37Updated 4 months ago
- C&C to deliver files and shuttle command execution instructions between an external actor and an internal agent with the help of Firefox …☆37Updated last year
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆19Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- ☆11Updated 5 years ago
- Maltego transforms to pivot between PE files based on their VirusTotal codeblocks☆18Updated 3 years ago
- s3eker is an extensible way to find open S3 buckets.☆17Updated 4 years ago
- ActiveMime File Format Documentation☆17Updated 3 years ago
- Historical Observations of Actionable Reputation Data☆13Updated 6 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 6 years ago
- Plugins for the Viper Framework☆14Updated 5 years ago
- Detecting PowerShell Empire, Metasploit Meterpreter and Cobalt Strike agents by payload size sequence analysis and host correlation☆16Updated 6 years ago
- A Maltego transform for VirusTotal Submitter Information☆31Updated 5 years ago
- ☆34Updated last year
- ☆16Updated 4 years ago
- RID Hijacking Proof of Concept script by Kevin Joyce☆15Updated 6 years ago
- RemotePSpy provides live monitoring of remote PowerShell sessions, which is particularly useful for older (pre-5.0) versions of PowerShel…☆18Updated 4 years ago
- IoC's, PCRE's, YARA's etc☆20Updated last week
- ☆24Updated 2 years ago