StrikeReady-Inc / samples
shared samples from #dailyphish and/or #apt tweets
☆39Updated last week
Alternatives and similar repositories for samples:
Users that are interested in samples are comparing it to the libraries listed below
- ☆52Updated 6 months ago
- This repo will contain the core detection, only for Cobaltstrike's leaked versions. Non-leaked version detections wont be shared☆89Updated last year
- Malware Analysis tools☆26Updated 7 months ago
- Windows Persistence IT-Security☆97Updated 2 months ago
- ☆121Updated 8 months ago
- ☆35Updated 2 months ago
- ☆82Updated last year
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- GoResolver is a Go analysis tool using both Go symbol extraction and Control Flow Graph (CFG) similarity to identify and resolve the func…☆45Updated last week
- ☆36Updated 5 months ago
- PoCs of RCEs against open source C2 servers☆82Updated 7 months ago
- ☆59Updated last year
- CVE-2024-30090 - LPE PoC☆106Updated 6 months ago
- Create Anti-Copy DRM Malware☆55Updated 8 months ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- A collection of tools and detections for the Sliver C2 Frameworj☆125Updated 2 years ago
- ☆128Updated last year
- Repository for archiving Cobalt Strike configuration☆29Updated this week
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- ☆79Updated last year
- Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)☆66Updated 7 months ago
- Shellcode Loader using indirect syscalls☆14Updated last year
- ☆39Updated 10 months ago
- Yapscan is a YAra based Process SCANner, aimed at giving more control about what to scan and giving detailed reports on matches.☆61Updated last year
- Охотник (Hunter) is a simple Adversary Simulation tool developed for achieves stealth through API unhooking, direct and indirect syscalls…☆40Updated 2 weeks ago
- This repository contains a proof-of-concept exploit written in C++ that demonstrates the exploitation of a vulnerability affecting the Wi…☆77Updated last year
- ☆77Updated last year
- Proof-of-Concept for CVE-2024-21345☆73Updated last year
- I have documented all of the AMSI patches that I learned till now☆72Updated last month
- POC of GITHUB simple C2 in rust☆53Updated 3 months ago