0x00-0x00 / TelePreterLinks
Telegram-based PowerShell Runspace Host
☆11Updated 2 years ago
Alternatives and similar repositories for TelePreter
Users that are interested in TelePreter are comparing it to the libraries listed below
Sorting:
- C# Situational Awareness Script☆34Updated 6 years ago
- ☆11Updated 6 years ago
- ☆17Updated 6 years ago
- A PoC .net shell which uses a GitHub.com repository for the communication channel.☆11Updated 6 years ago
- Windows 10 Exploit☆30Updated 6 years ago
- PoC ActiveX SVG Document Execution☆21Updated 6 years ago
- module for certexfil☆15Updated 3 years ago
- Miscellaneous C-Sharp projects for red team activities☆24Updated 2 years ago
- This repo contains code of JScript .NET which can be used as alternative to csc.exe to run potentially malicious code, which ships in all…☆12Updated 5 years ago
- Takes raw hex shellcode (e.g. msfvenom hex format) from a cmd line arg, text file, or URL download and runs it.☆19Updated 6 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- ☆14Updated 5 years ago
- This tool is designed to simplify and automate the extraction and organization of useful data from Cobalt Strike logs.☆18Updated 6 years ago
- A collection of shell code conversion scripts that I have written over time for repetitive tasks☆19Updated 6 years ago
- Create COM Objects backed by Scripts, not DLLs☆9Updated 8 years ago
- Encima De la Mosca HTTP proxy POC for infecting files on-the-fly and SSLstrip2☆41Updated 6 years ago
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- \ PowerAvails Powershell /☆12Updated 7 years ago
- BlueKeep powershell scanner (based on c# code)☆39Updated 5 years ago
- C# code to run PIC using CreateThread☆17Updated 6 years ago
- Dynamic and extensible shell code generator with multiple output types which can be formatted in binary, hexadecimal, and the typical she…☆19Updated 5 years ago
- Removal of certain event logs within a Windows OS☆8Updated 5 years ago
- Code for blog written at 0xdarkvortex.dev Red Team TTPs Part 2☆18Updated 4 years ago
- A Windows Remote Administration Tool in Visual Basic with UNC paths☆23Updated 6 years ago
- A set of compiled application restriction bypasses☆29Updated 8 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- My Shellcode Archive☆28Updated 8 years ago
- CVE-2019-12949☆26Updated 6 years ago
- Execute shellcode with syscalls from C# .dll☆12Updated 5 years ago
- Abusing SketchUp to make persistence on Windows