j91321 / conti-manuals-analysis
Analysis of techniques used by Conti ransomware affiliates from their leaked manuals.
☆18Updated 3 years ago
Alternatives and similar repositories for conti-manuals-analysis:
Users that are interested in conti-manuals-analysis are comparing it to the libraries listed below
- ☆46Updated 3 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆19Updated 2 years ago
- Alleged source code leak of Osiris banking trojan☆37Updated 3 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- A simple injector that uses LoadLibraryA☆17Updated 4 years ago
- A C# Tool to find left over pentest data for use in your pentest or redteam op. Blue could maybe use to find files to cleanup☆35Updated last year
- 7 days of Red Teaming TTPs that your favorite tools may use to acheive a post exploitation goal☆17Updated 3 years ago
- Ransoblin (Ransomware Bokoblin)☆17Updated 4 years ago
- C# Implementation of Jared Atkinson's Get-InjectedThread.ps1☆50Updated 3 years ago
- C++ Multi-Stage Semi-Polymorphic Malware Loader.☆8Updated 3 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆22Updated 2 years ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated 7 months ago
- The repository accompanying the Buer Emulation workshop☆24Updated 3 years ago
- Hellokitty Ransomware Source Code☆15Updated last year
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆35Updated 3 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- Deobfuscation of XorStringsNet☆12Updated 2 months ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- BadExclusions is a tool to identify folder custom or undocumented exclusions on AV/EDR☆19Updated 11 months ago
- PoC Ransomware with Coinbase Commerce integration built on C# .NET Framework (console) and PHP☆24Updated 2 years ago
- A repository filled with ideas to break/detect direct syscall techniques☆26Updated 2 years ago
- idk man this was the default github name☆35Updated last year
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- 64bit Windows 10 shellcode that adds user BOKU:SP3C1ALM0V3 to the system and the localgroups Administrators & "Remote Desktop Users"☆37Updated 3 years ago
- Adapt practically persistence steadiness strategies working at Windows 10 utilized by sponsored nation-state threat actors, as Turla, Pro…☆20Updated 4 years ago
- Assorted BloodHound Cypher queries/tricks I haven't seen in other cheat sheets☆11Updated 3 years ago
- Malware persistence via COM DLL hijacking. C++ implementation example☆13Updated 2 years ago
- ☆12Updated 2 years ago
- Recreating and reviewing the Windows persistence methods☆37Updated 3 years ago