echo-devim / NoCrypt
AntiRansomware Linux Kernel Module
☆37Updated last year
Related projects ⓘ
Alternatives and complementary repositories for NoCrypt
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆74Updated last year
- ☆50Updated 7 months ago
- Docker container for running CobaltStrike 4.10☆33Updated 2 months ago
- badger-builder is an AI-assisted tool for generating dynamic Brute Ratel C4 profiles☆54Updated 4 months ago
- A framework for OAuth 2.0 device code authentication grant flow phishing☆34Updated last year
- Make an Linux Kernel rootkit visible again.☆43Updated last month
- RegStrike is a .reg payload generator☆57Updated last year
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆43Updated last year
- PoC showcasing new DarkGate Install Script retrieval technique via DNS TXT Record☆40Updated 11 months ago
- NullSection is an Anti-Reversing tool that applies a technique that overwrites the section header with nullbytes.☆62Updated 10 months ago
- exfiltration/infiltration toolkit☆23Updated 11 months ago
- A proof-of-concept C2 channel through DuckDuckGo's image proxy service☆73Updated last year
- Let's analyze one of the ways to bypass the smart screen and write our own simple cryptor that runs the shellcode☆51Updated last month
- ☆25Updated last year
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆37Updated 2 years ago
- Lifetime AMSI bypass.☆36Updated 4 months ago
- ECC Public Key Cryptography☆36Updated last year
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆40Updated last year
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆79Updated 9 months ago
- hiding in plain sight: part 2☆46Updated 4 months ago
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆43Updated 8 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆30Updated 5 months ago
- Updated version of PowerDNS by @domchell. Adds support for transfers over DNS A records and a few other useful features.☆82Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆40Updated last year
- ☆37Updated 3 weeks ago
- Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL☆19Updated 2 years ago
- PowerShell script to generate ShellCode in various formats☆39Updated last month
- PhantomsGate: Advanced Shellcode Injection Technique☆24Updated 4 months ago