Ort0x36 / Dimorf
Dimorf is a ransomware using 256-bit AES with a self-destructing, randomly generated key for Linux OS´s
☆52Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Dimorf
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆50Updated last year
- A shellcode injection tool showcasing various process injection techniques☆133Updated 11 months ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆92Updated last year
- A C2 framework built for my bachelors thesis☆53Updated last week
- Steal/Inject Chrome cookies over the DevTools (--remote-debugging-port) protocol.☆103Updated last year
- 「🚪」Linux Backdoor based on ICMP protocol☆60Updated 8 months ago
- PoC showcasing new DarkGate Install Script retrieval technique via DNS TXT Record☆40Updated 10 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆43Updated last year
- ☆81Updated 2 years ago
- Bypass Malware Sandbox Evasion Ram check☆134Updated last year
- This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) o…☆84Updated 3 months ago
- DNS over HTTPS targeted malware (only runs once)☆94Updated last year
- Tool to retrieve Config from Redline C2 servers☆16Updated last year
- ☆12Updated 4 years ago
- APT-Attack-Simulation simulates APT 29 and Lockbit TTPs, showcasing phishing, ISO execution, and DLL proxying for persistence and privile…☆43Updated 6 months ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 2 years ago
- Windows And Ways To Break It☆101Updated last year
- Proof of Concept Exploit for PaperCut CVE-2023-27350☆47Updated last year
- Hades Basic Command & Control Server☆84Updated 11 months ago
- Cross-platform post-exploitation HTTP Command & Control agent written in golang☆89Updated 3 weeks ago
- A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educat…☆87Updated last year
- The tool that bypasses the firewall's Application Based Rules and lets you connect to anywhere, ANY IP, ANY PORT and ANY APPLICATION.☆59Updated 2 months ago
- Cerez 😈 LD_PRELOAD rootkit☆22Updated last year
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆61Updated 2 years ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆52Updated 9 months ago
- 「🧱」Test a list of payloads and see if you can bypass it☆53Updated 2 years ago
- random code snippets, useful for getting started☆111Updated 3 weeks ago
- 「🛡️」AVs/EDRs Evasion tool☆90Updated 8 months ago