CodiumAlgorithm / Caesar-Cipher-Go-LanguageLinks
Caesar Cipher
☆5Updated 3 years ago
Alternatives and similar repositories for Caesar-Cipher-Go-Language
Users that are interested in Caesar-Cipher-Go-Language are comparing it to the libraries listed below
Sorting:
- VBS Crypter, Exe To VBS☆15Updated 2 years ago
- Delphi Process Hollowing, Updated.☆5Updated 3 years ago
- Manual Map Your Files, Bypass 100% Runtime.☆11Updated 2 years ago
- ☆7Updated 2 years ago
- Whenever PowerShell is launched, Notepad will also open. You can customize the script for educational purposes, but I emphasize that I do…☆10Updated 2 months ago
- ATL.dll and WmiMgmt.msc UAC Bypass☆13Updated 2 months ago
- Crypter/Stub/Downloader for payloads and malware, bypassing all AV and achiving a score of 0/60 detections on virus total☆9Updated last year
- ☆13Updated last year
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆18Updated 2 months ago
- Performs a global AMSI bypass by patching amsi.dll in memory.☆12Updated 2 months ago
- Beacon Object File implementation of Yaxser's Backstab☆15Updated 3 years ago
- Abusing autoElevate - Fully Undetectable UAC Bypass exploit☆11Updated 3 years ago
- HTML smuggling is not an evil, it can be useful☆13Updated 2 years ago
- Excel Add In Payload Generator☆12Updated last year
- A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.☆15Updated 2 years ago
- C# loader capable of running stage-1 from remote url, file path as well as file share☆16Updated 2 years ago
- Execute Remote Assembly with args passing and with AMSI and ETW patching☆11Updated 2 years ago
- A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.☆10Updated 3 years ago
- Minimal Windows Service Template for demonstrating privilege escalation via weak service executable permissions☆14Updated 2 years ago
- ☆20Updated last year
- A simple BOF (Beacon Object File) to search files in the system☆14Updated last year
- Direct syscalls Injection to bypass AV/EDR☆11Updated last year
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permission…☆16Updated 8 months ago
- Ransomware written in go, encrypt - decrypt.☆25Updated 2 months ago
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆13Updated last year
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated 2 months ago
- havoc2nginx is a simple python script that converts Havoc Framework's yaotl malleable c2 profile to Nginx configuration file format. Most…☆12Updated 2 years ago
- Making Shellcode fully undetectable using uuid☆23Updated 4 years ago
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆12Updated 2 months ago
- Shellcode loader with evasion capabilities written in Nim☆13Updated 5 months ago