WithSecureLabs / doublepulsar-c2-traffic-decryptor
A python2 script for processing a PCAP file to decrypt C2 traffic sent to DOUBLEPULSAR implant
☆224Updated 7 years ago
Alternatives and similar repositories for doublepulsar-c2-traffic-decryptor:
Users that are interested in doublepulsar-c2-traffic-decryptor are comparing it to the libraries listed below
- Public repository for improvements to the EXTRABACON exploit☆159Updated 8 years ago
- Next Generation Firewall Audit and Bypass Tool☆263Updated 7 years ago
- Various PoCs☆490Updated 5 years ago
- Honeypot deployment made easy☆235Updated 5 years ago
- Pentest tool for antivirus evasion and running arbitrary payload on target Wintel host☆175Updated 8 years ago
- Running CVE-2017-8759 exploit sample.☆255Updated 5 years ago
- Fancy Bear Source Code☆261Updated 8 years ago
- dionaea low interaction honeypot (forked from dionaea.carnivore.it)☆155Updated 9 years ago
- Guides, Tools, Tips and such for working with the Shadow Brokers dumps☆223Updated 6 years ago
- SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]☆409Updated 4 years ago
- MS17-010 Research☆94Updated 7 years ago
- Fuzzbunch Python-Wine wrapper☆57Updated 7 years ago
- Brosec - An interactive reference tool to help security professionals utilize useful payloads and commands.☆355Updated 2 years ago
- The first open source vulnerability scanner for firmwares☆194Updated 8 years ago
- Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)☆179Updated 7 years ago
- A webshell framework for penetration testers.☆297Updated 10 months ago
- Detect and prevent KRACK attacks in your network☆181Updated 7 years ago
- dionaea low interaction honeypot (forked from dionaea.carnivore.it)☆77Updated 7 years ago
- EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)☆327Updated 8 years ago
- UAC 0day, all day!☆277Updated 7 years ago
- Published security vulnerabilities, research, and associated information.☆137Updated 5 years ago
- Unveiled at DEF CON 20, NTLM Relaying to ALL THE THINGS!☆258Updated 8 years ago
- A tool for deploying and detecting use of Active Directory honeytokens☆504Updated 2 years ago
- Proof-of-concept JavaScript malware implemented as a Proxy Auto-Configuration (PAC) File☆159Updated 8 years ago
- Suricata rules for Emerging Threats and funkyness☆74Updated 7 years ago
- A smart gateway to stop cyber criminals - Sponsored by Falcon Guard☆253Updated 2 years ago
- A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.☆1,025Updated 5 years ago
- Python framework for IT security tools☆263Updated 8 years ago
- The pattern matching swiss knife☆138Updated 4 years ago
- An easy-to-deploy virtual machine that can provide flexible man-in-the-middle capabilities.☆196Updated 8 years ago