0x6rss / pdfdropper
PDF dropper Red Team Scenairos
☆149Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for pdfdropper
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆147Updated 6 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆239Updated 3 weeks ago
- Nameless C2 - A C2 with all its components written in Rust☆242Updated last month
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆136Updated 5 months ago
- A shellcode injection tool showcasing various process injection techniques☆134Updated 11 months ago
- yet another AV killer tool using BYOVD☆263Updated 11 months ago
- CVE-2024-38200 - Microsoft Office NTLMv2 Disclosure Vulnerability☆129Updated last month
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆158Updated 8 months ago
- An aggressor script that can help automate payload building in Cobalt Strike☆113Updated 10 months ago
- AV bypass while you sip your Chai!☆207Updated 6 months ago
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆235Updated last year
- ☆163Updated last year
- ☆132Updated 10 months ago
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated last year
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆157Updated 2 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆190Updated 5 months ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆204Updated 3 weeks ago
- The tool that bypasses the firewall's Application Based Rules and lets you connect to anywhere, ANY IP, ANY PORT and ANY APPLICATION.☆61Updated 3 months ago
- 「💀」Proof of concept on BYOVD attack☆150Updated 8 months ago
- Evasive Golang Loader☆130Updated 3 months ago
- ☆142Updated last week
- Leverage WindowsApp createdump tool to obtain an lsass dump☆142Updated 2 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆143Updated 6 months ago
- Persistent Powershell backdoor tool {😈}☆110Updated 3 months ago
- Evasive shellcode loader☆283Updated last month
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆52Updated 10 months ago
- BOF to steal browser cookies & credentials☆226Updated 2 weeks ago
- Reverse shell that can bypass windows defender detection☆155Updated 9 months ago