bstnbuck / ItsSoEasyLinks
A Linux/Windows Ransomware PoC written in Python, Go and C
☆15Updated last year
Alternatives and similar repositories for ItsSoEasy
Users that are interested in ItsSoEasy are comparing it to the libraries listed below
Sorting:
- ☆28Updated 4 years ago
- Sources Codes of many Office Malwares☆16Updated 2 years ago
- Automated Payload Test Controller☆10Updated 7 years ago
- IoT Malware Similarity Analysis Platform☆44Updated 3 years ago
- QuasarRAT analysis tools and research report☆27Updated last year
- Educational ransomware for evaluating ransomware detection tools☆8Updated 2 years ago
- ProcessBouncer is a simple but effective tool for blocking malware with a process-based approach. With a little fine-tuning this allows t…☆24Updated 4 years ago
- Ransomware Decryptors☆36Updated 3 years ago
- Analysis of techniques used by Conti ransomware affiliates from their leaked manuals.☆19Updated 3 years ago
- Malware campaigns and APTs research by BlackArrow☆18Updated 5 years ago
- Repository of Yara rules created by the Stratosphere team☆26Updated 3 years ago
- Sabonis, a Digital Forensics and Incident Response pivoting tool☆16Updated 3 years ago
- This repository contains zip archives of pcaps for our Wireshark tutorial about examining Emotet infection traffic. The password for any …☆25Updated 4 years ago
- ProcDot Malware Sandbox☆24Updated 6 months ago
- Information Stealers Wall of Sheep (IS-WOS)☆12Updated 4 years ago
- ☆22Updated 4 years ago
- ☆12Updated 4 years ago
- ☆24Updated 2 years ago
- Ransomware without the ransom | Targeted at Linux systems☆8Updated 7 years ago
- Ransoblin (Ransomware Bokoblin)☆18Updated 4 years ago
- Collaborative malware exchange repository.☆34Updated 6 months ago
- Curated list of enterprise ransomware defense resources☆14Updated 3 years ago
- A CUSTOM CODED FUD DLL, CODED IN C , WHEN LOADED , VIA A DECOY WEB-DELIVERY MODULE( FIRING A DECOY PROGRAM), WILL GIVE A REVERSE SHELL (P…☆34Updated 6 years ago
- Emulator for Windows Malware Analysis☆15Updated 3 years ago
- A collection of my presentation materials.☆17Updated last year
- Windows Malware Probe of Concept☆21Updated 2 years ago
- ☆35Updated 3 years ago
- A simple way to exfiltrate data using spotify API☆18Updated last month
- ☆22Updated last year
- ☆12Updated 3 years ago