nccgroup / ransomware-simulator
NCC Group Ransomware Simulator
☆68Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for ransomware-simulator
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- Talk given at DerbyCon and RuxCon 2016☆22Updated 8 years ago
- The AwesomerShell Code Sample☆49Updated 8 years ago
- Loads the AutoIt DLL and PowerShell assemblies into memory and executes the specified keystrokes☆60Updated 7 years ago
- Executes PowerShell from an unmanaged process☆28Updated 9 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- Powershell Persistence Locator☆66Updated 8 years ago
- An offensive Powershell console☆30Updated 8 years ago
- ☆84Updated 8 years ago
- Offensive Data Storage☆58Updated 8 years ago
- Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script☆27Updated 9 months ago
- ☆59Updated 5 years ago
- A repo to hold some scripts pertaining WMI (Windows implementation of WBEM) forensics☆85Updated 7 years ago
- A ton of helpful tools☆39Updated 3 years ago
- A sample bot for Cobalt Strike 3☆22Updated 8 years ago
- Black Hills Info Sec has a great tool on Byt3Bl33d3rs github utilizing Gmail as C2 tansport. Using that Idea I wanted something that did…☆12Updated 8 years ago
- ☆52Updated 9 years ago
- meterpreter connetion☆21Updated 6 years ago
- Modular tool to test exfiltration techniques.☆36Updated 7 years ago
- A powershell script that prints a lot of IP and connection info to the screen☆30Updated 7 years ago
- Useful Threat Hunting Stuff☆31Updated 4 years ago
- Powershell Empire Persistence finder☆117Updated 7 years ago
- Windows PowerShell domain scanning tool☆54Updated 8 years ago
- Automated enumeration☆30Updated 3 years ago
- MS15-076 Privilege Escalation☆16Updated 9 years ago
- This is a simple parser for/decrypter for Impacket's esentutl.py utility. It assists with decrypting hashes and hash histories from ntds.…☆71Updated 7 years ago