gentilkiwi / wanadecrypt
A decryptor for Wanacry (you need the private key!)
☆180Updated 7 years ago
Alternatives and similar repositories for wanadecrypt:
Users that are interested in wanadecrypt are comparing it to the libraries listed below
- Pentest tool for antivirus evasion and running arbitrary payload on target Wintel host☆175Updated 8 years ago
- Tool written in python3 to determine where the AV signature is located in a binary/payload☆314Updated 6 years ago
- Unveiled at DEF CON 20, NTLM Relaying to ALL THE THINGS!☆258Updated 8 years ago
- Running CVE-2017-8759 exploit sample.☆255Updated 5 years ago
- Hijack Putty sessions in order to sniff conversation and inject Linux commands.☆362Updated 10 years ago
- EternalRocks worm☆453Updated 7 years ago
- BlackNurse attack PoC☆171Updated 8 years ago
- A collection of tools for dealing with TrickBot☆198Updated 7 years ago
- Public repository for improvements to the EXTRABACON exploit☆159Updated 8 years ago
- Various PoCs☆490Updated 5 years ago
- DropboxC2C is a post-exploitation agent which uses Dropbox Infrastructure for command and control operations.☆147Updated 6 years ago
- Windows Remote Post Breach Tool via Telegram☆132Updated 6 years ago
- Lazykatz is an automation developed to extract credentials from remote targets protected with AV and/or application whitelisting software…☆198Updated 7 years ago
- A python2 script for processing a PCAP file to decrypt C2 traffic sent to DOUBLEPULSAR implant☆223Updated 7 years ago
- Guides, Tools, Tips and such for working with the Shadow Brokers dumps☆222Updated 6 years ago
- Fancy Bear Source Code☆260Updated 8 years ago
- UAC 0day, all day!☆277Updated 7 years ago
- SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]☆409Updated 4 years ago
- A TCP proxy over named pipes. Originally created for maintaining a meterpreter session over 445 for less network alarms.☆239Updated 3 years ago
- EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)☆327Updated 8 years ago
- Powershell VNC injector☆333Updated 4 years ago
- MeterSSH is a way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communicati…☆521Updated 7 years ago
- A rogue-USB-device defeat program for Windows.☆188Updated 2 years ago
- A PowerShell example of the Windows zero day priv esc☆323Updated 6 years ago
- Various snippets created during malware analysis☆458Updated 2 years ago
- Forward local or remote tcp ports through SMB pipes.☆293Updated 3 years ago
- Automated wanadecrypt with key recovery if lucky☆788Updated 7 years ago
- Wolves Among the Sheep☆147Updated last year
- WannaCryToolkit scanner and removal toolkit☆58Updated 5 years ago
- Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆727Updated 7 years ago