f6-dfir / Ransomware
☆18Updated this week
Alternatives and similar repositories for Ransomware:
Users that are interested in Ransomware are comparing it to the libraries listed below
- The result of research and investigation of malware development tricks, techniques, evasion, cryptography and linux malware☆37Updated last week
- Lena's scripts/code/resources for malware analysis☆25Updated 9 months ago
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆26Updated last month
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- ☆34Updated 11 months ago
- Virus.xcheck is a Python tool designed to bulk verify the existence of file hashes in the Virus Exchange database and fetch download URLs…☆52Updated this week
- IDA Python scripts☆34Updated this week
- RCE PoC for Empire C2 framework <5.9.3☆26Updated last year
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated last year
- PowerShell script to generate ShellCode in various formats☆42Updated 6 months ago
- ☆12Updated last year
- ☆37Updated 3 weeks ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆37Updated 3 years ago
- Go ransomware leveraging ChaCha20 and ECIES encryption with a web-based control panel.☆26Updated last week
- ☆54Updated 5 months ago
- Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , …☆27Updated 2 years ago
- Analyse MSI files for vulnerabilities☆127Updated 7 months ago
- a small wiper malware programmed in c#☆51Updated 2 years ago
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆38Updated 4 years ago
- Configuration Extractors for Malware☆94Updated 2 months ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆82Updated last year
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated last year
- Deobfuscation of XorStringsNet☆13Updated 4 months ago
- UAC Bypass using CMSTP in Rust☆25Updated 3 months ago
- Situational Awareness script to identify how and where to run implants☆48Updated 3 months ago
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated last year
- RegStrike is a .reg payload generator☆58Updated last year
- Powershell implementation of a novel technique. Invoke-GPTObfuscation is a PowerShell Obfuscator that utilizes OpenAI (and other APIs) to…☆49Updated last year
- some leaked src code for known and unknown malwares☆16Updated this week
- The best powershell obfuscator ever made☆94Updated 3 weeks ago