UncleJ4ck / MalSys
Malsys is a project designed to validate and analyze files for potential malware signatures.
☆21Updated last year
Alternatives and similar repositories for MalSys:
Users that are interested in MalSys are comparing it to the libraries listed below
- A simple to use single-include Windows API resolver☆19Updated 6 months ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- Scripts to interact with Microsoft Graph APIs☆32Updated 2 months ago
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆18Updated last year
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- ☆23Updated 8 months ago
- 7 days of Red Teaming TTPs that your favorite tools may use to acheive a post exploitation goal☆17Updated 3 years ago
- A collection of sample code used in some experiments with Sliver C2☆13Updated last year
- Mythic C2 wrapper for NimSyscallPacker☆22Updated last month
- ☆29Updated 2 years ago
- Smuggle a file to a user's browser☆19Updated 2 years ago
- Reverse-HTTP Redirector via DigitalOcean Apps Platform☆28Updated last year
- ☆13Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- ☆13Updated last year
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- ☆17Updated last year
- Modified version of Impacket to use dynamic NTLMv2 Challenge/Response☆18Updated 2 years ago
- A script that parses PowerView's output for GPO analysis. Integrated into bloodhound to find misconfigurations of URA, SMB signing etc☆12Updated 4 years ago
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆53Updated 2 years ago
- Golang PoC that sandboxes Defender (or other PPL) by setting its token integrity to Untrusted.☆11Updated 2 years ago
- ☆15Updated last year
- Weaponizing CLRvoyance for Post-Ex .NET Execution☆35Updated 3 years ago
- Brute Ratel LDAP filtering and sorting tool. Easily take BR log output and pull hostnames for ease of use with other red team tooling. Su…☆37Updated last year
- Some of my custom "tools".☆22Updated 2 years ago
- A C# Tool to find left over pentest data for use in your pentest or redteam op. Blue could maybe use to find files to cleanup☆35Updated last year
- ☆46Updated last year
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆25Updated 2 years ago
- Dump Teams conversations☆17Updated 3 years ago