gentilkiwi / wanadecrypt
A decryptor for Wanacry (you need the private key!)
☆182Updated 7 years ago
Alternatives and similar repositories for wanadecrypt
Users that are interested in wanadecrypt are comparing it to the libraries listed below
Sorting:
- Pentest tool for antivirus evasion and running arbitrary payload on target Wintel host☆174Updated 9 years ago
- Running CVE-2017-8759 exploit sample.☆255Updated 5 years ago
- Windows Remote Post Breach Tool via Telegram☆133Updated 7 years ago
- Tool written in python3 to determine where the AV signature is located in a binary/payload☆313Updated 7 years ago
- EternalRocks worm☆459Updated 7 years ago
- Various PoCs☆491Updated 5 years ago
- Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆317Updated 6 years ago
- UAC 0day, all day!☆278Updated 7 years ago
- SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]☆409Updated 5 years ago
- A Powershell exploit service that opens a reverse http connection via meterpreter☆117Updated 2 years ago
- MS17-010 Research☆95Updated 8 years ago
- A PowerShell example of the Windows zero day priv esc☆326Updated 6 years ago
- Unveiled at DEF CON 20, NTLM Relaying to ALL THE THINGS!☆259Updated 8 years ago
- A fully functional DanderSpritz lab in 2 commands☆427Updated 6 years ago
- Public repository for improvements to the EXTRABACON exploit☆160Updated 8 years ago
- DropboxC2C is a post-exploitation agent which uses Dropbox Infrastructure for command and control operations.☆149Updated 6 years ago
- Powershell VNC injector☆337Updated 4 years ago
- Collection of scripts to aid in delivering payloads via Office Macros. Most are python. See http://khr0x40sh.wordpress.com for details.☆406Updated 8 years ago
- FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed…☆208Updated 7 years ago
- (extensible) Data Exfiltration Toolkit (DET)☆161Updated 5 years ago
- EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)☆324Updated 9 years ago
- random powershell goodness☆447Updated 5 months ago
- A proof of concept injectable C++ dll, that uses naked inline hooking and direct memory modification to change your TeamViewer permissio…☆309Updated 7 years ago
- Remote Recon and Collection☆450Updated 7 years ago
- Linux Memory Cryptographic Keys Extractor☆238Updated last year
- Next Generation Firewall Audit and Bypass Tool☆264Updated 8 years ago
- A collection of tools for dealing with TrickBot☆201Updated 7 years ago
- DBC2 (DropboxC2) is a modular post-exploitation tool, composed of an agent running on the victim's machine, a controler, running on any m…☆297Updated 7 years ago
- PowerShell Empire Web Interface☆330Updated last year
- MeterSSH is a way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communicati…☆523Updated 8 years ago