Dark-Avenger-Reborn / DRILL_V3Links
DRILL (Distributable Remote Integrated Lightweight Link) is a powerful and stealthy Command and Control (C2) framework designed for seamless operation across various environments.
☆13Updated last month
Alternatives and similar repositories for DRILL_V3
Users that are interested in DRILL_V3 are comparing it to the libraries listed below
Sorting:
- CVE-2024-35250 的 Beacon Object File (BOF) 实现。☆21Updated 7 months ago
- A tool written in golang which compress using UPX and patch it with the provided PE file to make "UPX -d" flag impossible to decompress a…☆18Updated 6 months ago
- Cobalt Strike 钉钉机器人上线提醒☆14Updated 10 months ago
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆40Updated last month
- AV/EDR killer using BYOVD technique☆33Updated 9 months ago
- A Python-based VBScript Code Obfuscator☆39Updated 3 months ago
- PE to shellcode☆222Updated 6 months ago
- A mutliple tactics to execute shellcode in go :}☆20Updated 2 months ago
- Help red teams find opsec processes during engagements☆41Updated 7 months ago
- Silently Install Chrome Extension For Persistence☆89Updated 11 months ago
- ☆18Updated 5 months ago
- ☆48Updated last year
- 通过Dump提取向日葵、todesk连接id,临时密码、安全密码以及软件config.ini配置文件☆11Updated 7 months ago
- A Remote Access Tool developed in C#, enabling complete control of a remote Windows machine, designed for legitimate remote administratio…☆45Updated last week
- VBS-Obfuscator-GO is a Go-based tool designed for obfuscating VBScript (VBS) files. It transforms readable VBScript code into a less reco…☆36Updated 2 months ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆57Updated last month
- kill AV/EDR☆22Updated 2 years ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆35Updated last month
- Smart keylogging capability to steal SSH Credentials including password & Private Key☆138Updated 3 months ago
- Self Cleanup in post-ex job☆56Updated 10 months ago
- A C Implementation for Bypassing Security Software☆27Updated 3 months ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆276Updated 2 months ago
- Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellco…☆41Updated 8 months ago
- Binary Hollowing☆78Updated 10 months ago
- Load various payload (DLL from memory, Exe, etc...) in a way to evade static analysis of Antivirus. It can fetch data from various method…☆13Updated 3 weeks ago
- WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler☆122Updated 7 months ago
- Simulate per-process disconnection in red team environments☆48Updated last month
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆85Updated 2 years ago
- beta☆118Updated 9 months ago
- A Tool that aims to evade av with binary padding☆154Updated last year