yo-yo-yo-jbo / ransomware_in_a_minute
☆11Updated 2 years ago
Alternatives and similar repositories for ransomware_in_a_minute:
Users that are interested in ransomware_in_a_minute are comparing it to the libraries listed below
- Dump Lsass Memory Using a Reflective Dll☆14Updated 3 years ago
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated last year
- Extension functionality for the NightHawk operator client☆27Updated last year
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆18Updated 2 years ago
- Malware development: persistence - part 1: startup folder registry keys. C++ implementation☆12Updated 3 years ago
- ☆12Updated 2 years ago
- Proof-of-Concept to evade auditd by tampering via ptrace☆17Updated last year
- Progress of learning kernel development☆14Updated 2 years ago
- WMI SA stuffs☆29Updated 3 years ago
- ☆26Updated 2 months ago
- ☆18Updated last year
- Tool for obtaining information about PPL processes☆17Updated last year
- kernel-mode DLL Injector☆18Updated this week
- ☆27Updated 5 months ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- ☆18Updated 3 months ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- OSED Practice binary☆24Updated last year
- ☆23Updated 11 months ago
- Python3 tool to perform password spraying using RDP☆16Updated last year
- A Docker container used to easily compile Nim binaries generated by my tools (NimPackt and NimPlant)☆16Updated last year
- ☆24Updated 3 years ago
- Proof-of-Concept to evade auditd by writing /proc/PID/mem☆21Updated last year
- CSharp4Pentesters☆12Updated 3 years ago
- Proof of concept - Covert Channel using Windows Filtering Platform (C#)☆21Updated 3 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated last year
- Beacon Object Files used for Cobalt Strike☆18Updated last year
- Defeating Anti-Debugging Techniques for Malware Analysis☆13Updated 2 years ago
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- ☆12Updated last year