f6-dfir / Ransomware
☆19Updated this week
Alternatives and similar repositories for Ransomware:
Users that are interested in Ransomware are comparing it to the libraries listed below
- A simple commandline application to automatically decrypt strings from Obfuscator protected binaries☆42Updated 10 months ago
- Go ransomware leveraging ChaCha20 and ECIES encryption with a web-based control panel.☆29Updated this week
- IDA Python scripts☆35Updated 2 weeks ago
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆36Updated 2 months ago
- ☆39Updated last month
- RCE PoC for Empire C2 framework <5.9.3☆26Updated last year
- Virus.xcheck is a Python tool designed to bulk verify the existence of file hashes in the Virus Exchange database and fetch download URLs…☆53Updated 3 weeks ago
- ☆12Updated last year
- The best powershell obfuscator ever made☆103Updated last week
- Chiron Unpacker, developed by the Malwation MTR Team, is an Unpacker for Packers using the Assembly.Load function.☆19Updated 6 months ago
- Situational Awareness script to identify how and where to run implants☆50Updated 4 months ago
- Windows AppLocker Driver (appid.sys) LPE☆55Updated 8 months ago
- a small wiper malware programmed in c#☆53Updated 2 years ago
- Tool to retrieve Config from Redline C2 servers☆16Updated 2 years ago
- Lena's scripts/code/resources for malware analysis☆26Updated 10 months ago
- OFFZONE 2024 Malware Persistence workshop☆17Updated 4 months ago
- Make an Linux Kernel rootkit visible again.☆50Updated last month
- PowerShell script to generate ShellCode in various formats☆41Updated 7 months ago
- Configuration Extractors for Malware☆102Updated this week
- A repo containing some tooling build to assist with reverse engineering malware samples☆15Updated last year
- ☆34Updated 3 weeks ago
- PoC showcasing new DarkGate Install Script retrieval technique via DNS TXT Record☆41Updated last year
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆70Updated 11 months ago
- Unpacker and Config Extractor for managed Redline Stealer payloads☆41Updated 2 years ago
- ☆28Updated 2 years ago
- a simple python script to de-obfuscate ABOBUS Batch script obfuscator☆9Updated 3 months ago
- It was a great run, but everything must come to an end. Please don’t contact me. Before I go, here’s a final gift :)☆26Updated this week
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated last year
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆13Updated this week