gentilkiwi / wanadecryptLinks
A decryptor for Wanacry (you need the private key!)
☆183Updated 8 years ago
Alternatives and similar repositories for wanadecrypt
Users that are interested in wanadecrypt are comparing it to the libraries listed below
Sorting:
- A python2 script for processing a PCAP file to decrypt C2 traffic sent to DOUBLEPULSAR implant☆225Updated 8 years ago
- Pentest tool for antivirus evasion and running arbitrary payload on target Wintel host☆175Updated 9 years ago
- Guides, Tools, Tips and such for working with the Shadow Brokers dumps☆233Updated 6 years ago
- Clone of hidden tear written in C++☆70Updated 4 years ago
- Windows Remote Post Breach Tool via Telegram☆134Updated 7 years ago
- A Powershell exploit service that opens a reverse http connection via meterpreter☆118Updated 2 years ago
- Public repository for improvements to the EXTRABACON exploit☆162Updated 8 years ago
- ☆165Updated 8 years ago
- Visual Basic GUI: A Tool to Inject Keystrokes on a SSH Client via an X11 Forwarded Session☆63Updated 7 years ago
- Hijack Putty sessions in order to sniff conversation and inject Linux commands.☆365Updated 10 years ago
- Various PoCs☆491Updated 5 years ago
- ☆129Updated 10 years ago
- Python tools for interacting with a DarkComet Client☆54Updated 10 years ago
- A General Purpose DLL & Code Injection Utility☆156Updated 7 years ago
- The Inspector tool is a privilege escalation helper (PoC), easy to deployed on web server, this tool can list process running with root, …☆121Updated 6 years ago
- A collection of tools for dealing with TrickBot☆202Updated 7 years ago
- Tool written in python3 to determine where the AV signature is located in a binary/payload☆313Updated 7 years ago
- Script to generate malicious debian packages (debain trojans).☆120Updated 6 years ago
- A TCP proxy over named pipes. Originally created for maintaining a meterpreter session over 445 for less network alarms.☆241Updated 4 years ago
- A Upnp exploitation tool.☆105Updated 5 years ago
- BinProxy is a proxy for arbitrary TCP connections. You can define custom message formats using the BinData gem.☆179Updated 2 years ago
- EternalRocks worm☆460Updated 8 years ago
- Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)☆180Updated 8 years ago
- Application for cracking Red Petya key based on genetic algorithms.☆55Updated 3 years ago
- Exploit Pack for Metasploit - Collection of modules gathered across time and internets☆243Updated 11 years ago
- A rogue-USB-device defeat program for Windows.☆189Updated 3 years ago
- Unveiled at DEF CON 20, NTLM Relaying to ALL THE THINGS!☆259Updated 9 years ago
- Proof-of-concept two-stage dropper generator that uses bits from external sources☆99Updated 7 years ago
- Fake sshd that logs ip addresses, usernames, and passwords.☆198Updated 8 years ago
- PoC code to extract private keys from Windows 10's built in ssh-agent service☆175Updated 7 years ago