StrikeReady-Inc / samples
shared samples from #dailyphish and/or #apt tweets
☆35Updated this week
Related projects ⓘ
Alternatives and complementary repositories for samples
- PoCs of RCEs against open source C2 servers☆46Updated last month
- Proof-of-Concept for CVE-2024-21345☆70Updated 6 months ago
- ☆68Updated last year
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- ☆33Updated 4 months ago
- Create Anti-Copy DRM Malware☆46Updated 3 months ago
- This repo will contain the core detection, only for Cobaltstrike's leaked versions. Non-leaked version detections wont be shared☆86Updated last year
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- ☆73Updated last year
- A simple commandline application to automatically decrypt strings from Obfuscator protected binaries☆38Updated 5 months ago
- TeamServer and Client of Exploration Command and Control Framework☆68Updated this week
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCE☆63Updated 7 months ago
- Malware Analysis tools☆25Updated 2 months ago
- some sploits☆17Updated 2 months ago
- Winsocket for Cobalt Strike.☆98Updated last year
- Neton is a tool for getting information from Internet connected sandboxes☆92Updated 2 years ago
- Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)☆51Updated last month
- This repository contains a proof-of-concept exploit written in C++ that demonstrates the exploitation of a vulnerability affecting the Wi…☆77Updated 8 months ago
- ☆106Updated 2 months ago
- ☆26Updated last week
- Repository for archiving Cobalt Strike configuration☆28Updated this week
- ☆78Updated 7 months ago
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆40Updated 6 months ago
- Unfixed Windows PowerShell Filename Code Execution POC☆41Updated 10 months ago
- ☆130Updated 10 months ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆40Updated last year
- ☆72Updated 6 months ago
- Yapscan is a YAra based Process SCANner, aimed at giving more control about what to scan and giving detailed reports on matches.☆59Updated last year
- A collection of tools and detections for the Sliver C2 Frameworj☆109Updated last year