chebuya / minegrief
Self-spreading Java malware targeting Minecraft servers. Infected servers are capable of scanning for other vulnerable servers, encrypting Minecraft worlds, and phishing players who connect.
☆14Updated 4 months ago
Alternatives and similar repositories for minegrief
Users that are interested in minegrief are comparing it to the libraries listed below
Sorting:
- Use WordPress pingback.ping to transfer files.☆17Updated last year
- Golang bindings for PE-sieve☆43Updated last year
- POC of GITHUB simple C2 in rust☆53Updated 3 months ago
- Lena's scripts/code/resources for malware analysis☆26Updated 11 months ago
- A BrainF*ck Inspired Shell Obfuscation Proof-of-Concept☆16Updated last year
- ysoserial.net docker image☆28Updated 7 months ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 9 months ago
- Exfiltrate data over audio output from remote desktop sessions - Covert channel PoC☆58Updated 5 months ago
- A library and a set of tools for exploiting and communicating with Google's Quick Share devices.☆40Updated last month
- Nemesis agent for Mythic☆27Updated 8 months ago
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆39Updated 6 months ago
- A Large Action Model designed to operate on MacOS or Windows which interacts with common C2 interfaces such as Cobalt Strike, Havoc, or B…☆25Updated last year
- OSED Practice binary☆24Updated last year
- Proof-of-concept modular implant platform leveraging v8☆52Updated 2 months ago
- A simple Meterpreter stager written in Rust.☆37Updated 7 months ago
- ☆46Updated last month
- some leaked src code for known and unknown malwares☆21Updated last month
- Linux Sleep Obfuscation☆97Updated last year
- Deobfuscation of XorStringsNet☆14Updated 6 months ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆24Updated 8 months ago
- Dumping LSA secrets: a story about task decorrelation☆14Updated 10 months ago
- Hunting and injecting RWX 'mockingjay' DLLs in pure nim☆59Updated 5 months ago
- Enable or Disable TokenPrivilege(s)☆13Updated 11 months ago
- various methods of making API calls☆17Updated 3 months ago
- An (WIP) EDR Evasion tool for x64 Windows & Linux binaries that utilizes Nanomites, written in Rust.☆19Updated 4 months ago
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆27Updated last month
- ☆33Updated 2 years ago
- malleable profile generator GUI for Havoc☆55Updated 2 years ago
- ☆16Updated last week
- Simple reverse ICMP shell☆14Updated last year