freakick22 / SpyAI
Intelligent Malware that takes screenshots for entire monitors and exfiltrate them through Trusted Channel Slack to the C2 server that's using GPT-4 Vision to analyze them and construct daily activity — frame by frame
☆19Updated this week
Alternatives and similar repositories for SpyAI:
Users that are interested in SpyAI are comparing it to the libraries listed below
- Extension functionality for the NightHawk operator client☆27Updated last year
- ☆20Updated 3 weeks ago
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆26Updated last month
- some leaked src code for known and unknown malwares☆16Updated this week
- ☆29Updated last month
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated 2 years ago
- ☆28Updated this week
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆20Updated last year
- Docker container for running CobaltStrike 4.10☆36Updated 6 months ago
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆26Updated 8 months ago
- ☆18Updated 2 months ago
- Rule Engine for Dynamic Malware Analysis and Research☆16Updated last week
- ☆15Updated last month
- ☆28Updated last year
- Offensive Assembly code snippets.☆12Updated last year
- Unix Process hollowing in rust☆21Updated 3 months ago
- Detect Remote Local Credentials Dumping using a Shadow Snapshot☆21Updated 2 months ago
- ☆18Updated 2 weeks ago
- ☆27Updated last year
- ☆54Updated 5 months ago
- Mythic C2 wrapper for NimSyscallPacker☆23Updated 3 weeks ago
- Lena's scripts/code/resources for malware analysis☆25Updated 9 months ago
- One Click Tool to Scan All the Enabled Protection of current Windows NT Kernel☆43Updated last year
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆37Updated 5 months ago
- ☆18Updated 5 months ago
- Progress of learning kernel development☆14Updated 2 years ago
- ☆12Updated last year
- Make an Linux Kernel rootkit visible again.☆49Updated last month
- UAC Bypass using CMSTP in Rust☆25Updated 3 months ago
- ☆37Updated 3 weeks ago