mstfknn / ransomware-decryptors
Ransomware Decryptors
☆34Updated 2 years ago
Alternatives and similar repositories for ransomware-decryptors:
Users that are interested in ransomware-decryptors are comparing it to the libraries listed below
- Ospy is a penetration testing tool for macOS, include keylogger, live screen catcher, reveres shell and more. Developed in c☆24Updated 5 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- RemotePSpy provides live monitoring of remote PowerShell sessions, which is particularly useful for older (pre-5.0) versions of PowerShel…☆19Updated 4 years ago
- Metasploit modules, powershell scripts and custom exploit to perform local privilege escalation on windows systems.☆10Updated 7 years ago
- Automated Payload Test Controller☆9Updated 7 years ago
- Collection of things I've written on pentests to make life easier.☆16Updated 5 years ago
- Simple C2 over the Trello API☆37Updated 2 years ago
- Everything related to Cobalt Strike☆15Updated 4 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- Uses Shodan API to pull down C2 servers to run known exploits on them.☆18Updated 7 years ago
- ☆16Updated 6 years ago
- ☆22Updated 4 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- Identify common attack paths to get Domain Administrator☆22Updated 5 years ago
- Brute Force and Scan WinRm Service☆13Updated 5 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆27Updated 5 years ago
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- ☆19Updated 7 years ago
- My Shellcode Archive☆28Updated 7 years ago
- ☆17Updated 7 years ago
- ☆30Updated 6 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- ☆14Updated 5 years ago
- Collection of scripts that I have used on Red Team engagements☆16Updated 6 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 6 years ago
- Tor Web Scraper, dnmap CnC, and Forensic Disk Analyzer☆16Updated 7 years ago
- Simple Live Data Collection Tool☆21Updated 4 years ago
- Powershell script which will take any payload and put it in the a bat script which delivers the payload. The payload is delivered using e…☆52Updated 9 months ago
- \ PowerAvails Powershell /☆12Updated 6 years ago