j91321 / conti-manuals-analysis
Analysis of techniques used by Conti ransomware affiliates from their leaked manuals.
☆19Updated 3 years ago
Alternatives and similar repositories for conti-manuals-analysis:
Users that are interested in conti-manuals-analysis are comparing it to the libraries listed below
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆24Updated 2 years ago
- Trojan written in C++ for Windows☆17Updated last year
- A simple injector that uses LoadLibraryA☆17Updated 4 years ago
- Powerfull scripts to bypass windows defender☆9Updated 3 years ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated 10 months ago
- PoC Ransomware with Coinbase Commerce integration built on C# .NET Framework (console) and PHP☆25Updated 3 years ago
- Ransoblin (Ransomware Bokoblin)☆18Updated 4 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- Loading and executing shellcode in C# without PInvoke.☆20Updated 3 years ago
- JALSI - Just Another Lame Shellcode Injector☆30Updated 3 years ago
- A Docker container used to easily compile Nim binaries generated by my tools (NimPackt and NimPlant)☆16Updated last year
- The repository accompanying the Buer Emulation workshop☆24Updated 3 years ago
- Malware campaigns and APTs research by BlackArrow☆18Updated 4 years ago
- 7 days of Red Teaming TTPs that your favorite tools may use to acheive a post exploitation goal☆18Updated 4 years ago
- 64bit Windows 10 shellcode that adds user BOKU:SP3C1ALM0V3 to the system and the localgroups Administrators & "Remote Desktop Users"☆39Updated 3 years ago
- PoC for detecting and evading ETW detection of .Net Assembly.Load☆20Updated 4 years ago
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆19Updated 2 years ago
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆39Updated 2 years ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆37Updated 3 years ago
- Matryoshka loader is a tool that red team operators can leverage to generate shellcode for Microsoft Office document phishing payloads.☆40Updated 3 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆16Updated 5 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- AMSI Bypass for powershell☆30Updated 2 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 3 years ago
- ☆48Updated 3 years ago
- Another AMSI bypass - but in C++.☆23Updated last year