f0wl / blackCatConf
Configuration Extractor for BlackCat Ransomware
☆30Updated 2 years ago
Alternatives and similar repositories for blackCatConf:
Users that are interested in blackCatConf are comparing it to the libraries listed below
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- Yara Rules for Modern Malware☆73Updated 10 months ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆34Updated last year
- ☆25Updated 2 months ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆35Updated 3 years ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆53Updated 2 years ago
- ☆18Updated 10 months ago
- Tools for offensive security of NetBackup infrastructures☆38Updated last year
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated last year
- Configuration Extractors for Malware☆86Updated this week
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated last year
- ☆34Updated 2 years ago
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago
- ☆20Updated last year
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated last year
- ☆32Updated last year
- ☆15Updated 3 years ago
- ☆22Updated last year
- information about ransomware groups (Ransomware Analysis Notes)☆36Updated last year
- ☆14Updated 8 months ago
- A full analysis report detailing as much as possible of a Malware or a Threat☆26Updated 7 months ago
- Golang bindings for PE-sieve☆42Updated last year
- ☆17Updated 4 years ago
- “Intelliroot Code Injection Hunter” is a tool that can to help you identify injected malicious code. The tool can identify and extract po…☆15Updated 2 years ago
- ☆51Updated last month
- ☆10Updated 5 months ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.☆12Updated 3 weeks ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆32Updated 2 months ago