0x6rss / pdfdropper
PDF dropper Red Team Scenairos
☆205Updated 9 months ago
Alternatives and similar repositories for pdfdropper:
Users that are interested in pdfdropper are comparing it to the libraries listed below
- Extract and execute a PE embedded within a PNG file using an LNK file.☆408Updated 6 months ago
- yet another AV killer tool using BYOVD☆270Updated last year
- Nameless C2 - A C2 with all its components written in Rust☆266Updated 7 months ago
- ☆163Updated last year
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆148Updated 10 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated last year
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆157Updated last year
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- An aggressor script that can help automate payload building in Cobalt Strike☆116Updated last year
- Reverse shell that can bypass windows defender detection☆166Updated last year
- Awesome AV/EDR/XDR Bypass Tips☆271Updated 2 years ago
- RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging☆186Updated 2 months ago
- Evasive shellcode loader☆361Updated 6 months ago
- Morpheus is a memory dumper that extracts lsass.exe in RAM and exfiltrates it via forged NTP packets. It uses RC4 encryption and Reed-Sol…☆92Updated last month
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆172Updated 2 weeks ago
- 「💀」Proof of concept on BYOVD attack☆158Updated 5 months ago
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆55Updated 3 weeks ago
- AV bypass while you sip your Chai!☆220Updated 11 months ago
- ☆137Updated last year
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆61Updated last week
- A powerful, modular, lightweight and efficient command & control framework written in Nim.☆121Updated last week
- Persistent Powershell backdoor tool {😈}☆117Updated 9 months ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆140Updated 3 months ago
- Ghosting-AMSI☆159Updated 2 weeks ago
- ☆318Updated last month
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆246Updated last year
- This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.☆129Updated 2 months ago
- ☆171Updated 5 months ago
- Smart keylogging capability to steal SSH Credentials including password & Private Key☆128Updated last month
- EDR & Antivirus Bypass to Gain Shell Access☆237Updated 7 months ago