netwrkspider / malwareSampleLinks
This repo generally for malware Researcher ("Password: infected")
☆19Updated 2 months ago
Alternatives and similar repositories for malwareSample
Users that are interested in malwareSample are comparing it to the libraries listed below
Sorting:
- Ransomware Decryptors☆36Updated 3 years ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 3 years ago
- Privescker - make life easier by dumping all your common Windows enum, privesc and post exploitation scripts and tools on to the box in o…☆46Updated 3 years ago
- ☆50Updated 5 years ago
- Post-exploitation tool collects data going out and coming into the browser and makes use of it.☆21Updated 3 years ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 5 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆37Updated 5 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- Starting Code for my How to Write Malware 101 Class. This is a Proof of Concept of a C# RAT (Remote Access Trojan) made by Sean Pierce (@…☆22Updated 7 years ago
- Cobalt Strike/C2 Servers☆13Updated 4 years ago
- Tool to brute website sub-domains and dirs.☆47Updated 5 years ago
- Botnet Simulation Framework☆77Updated 4 years ago
- Work in Progress repo☆14Updated 6 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 5 years ago
- A defense tool - detect web shells in local directories via md5sum☆33Updated 6 years ago
- CyberQueens lesson materials - learning resources and exercises for aspiring reverse engineers, exploit developers, and hackers 👩💻👨�…☆31Updated 2 years ago
- ☆21Updated 5 years ago
- Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.☆49Updated 4 years ago
- Automated Payload Test Controller☆10Updated 8 years ago
- QuasarRAT analysis tools and research report☆27Updated last year
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 6 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- A collection of OSCE preparation resources.☆24Updated 5 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- Exploit for win10 SMB3.1☆17Updated 5 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- Data exfiltration utility for testing detection capabilities☆58Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- ASLR Evasion, Egghunters, SEH Overwrites☆29Updated 4 years ago