malvuln / Adversary3
Malware vulnerability intel tool for third-party attackers
☆113Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for Adversary3
- A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing…☆97Updated last year
- Repository and archive for Killing The Bear Gitbook☆84Updated last year
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆134Updated last year
- Just my findings of malwares☆39Updated 2 years ago
- ☆130Updated last year
- ☆118Updated last year
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆64Updated 2 years ago
- Reads and prints information from the website MalAPI.io☆38Updated 2 years ago
- IOC Collection 2022☆55Updated last year
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- C2 Automation using Linode☆78Updated 2 years ago
- ☆95Updated 2 years ago
- Simple & Customizable DNS Data Exfiltrator☆106Updated last year
- A prototype malware C2 channel using x509 certificates over mTLS☆146Updated 7 months ago
- A fully-undetectable ransomware that utilizes OneDrive & Google Drive to encrypt target local files☆123Updated 5 months ago
- ☆64Updated last year
- Easy red team phishing with Puppeteer☆127Updated last year
- ☆76Updated 5 months ago
- Simple tool to perform HTML Smuggling.☆66Updated 3 years ago
- Yara Rules for Modern Malware☆67Updated 8 months ago
- ☆61Updated 3 years ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated 2 years ago
- The most average C2 ever (MACE)☆96Updated 2 years ago
- Notes and IoCs of fresh malware☆58Updated 4 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆247Updated last year
- PrintNightmare (CVE-2021-34527) PoC Exploit☆106Updated last year
- Free training course offered at Hack Space Con 2023☆132Updated last year
- A C# based tool for analysing malicious OneNote documents☆107Updated last year