ELMERIKH / Darkshell
web based c2 π΄ββ οΈ
β13Updated 8 months ago
Alternatives and similar repositories for Darkshell:
Users that are interested in Darkshell are comparing it to the libraries listed below
- Payload Dropper with Persistance & Privesc & UAC bypass π±βπ€β13Updated last year
- Python script that generates Visual Basic Script (VBS) stagers for executing PowerShell scripts directly from specified URLs. It providesβ¦β13Updated 11 months ago
- Single-Clich-Proxy-Chainsβ9Updated 4 years ago
- This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. Pβ¦β15Updated 3 years ago
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.β24Updated 9 months ago
- β13Updated last year
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engagemeβ¦β19Updated 2 years ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.β15Updated 9 months ago
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.β20Updated 3 years ago
- β21Updated last year
- Quickly generate every payload type for each listener and optionally host via HTTP.β22Updated 3 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macroβ¦β24Updated 2 years ago
- β18Updated 5 months ago
- β25Updated last year
- Beacon Object Files used for Cobalt Strikeβ18Updated last year
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.β13Updated 2 weeks ago
- Recon-ng modules for basic OSINT.β11Updated 3 years ago
- Bypass Windows Defender with py2exe from memory.β36Updated 3 years ago
- This tool will help in generating reverse shells easily for all types of OS.β19Updated last year
- Abusing autoElevate - Fully Undetectable UAC Bypass exploitβ11Updated 2 years ago
- Divulge Stealer a highly advanced info-stealer that outperforms its predecessor, Umbral-Stealer by Blank-c. This new iteration is a complβ¦β11Updated 3 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.β7Updated 2 years ago
- π§ C# UAC Bypass technique using mock directories π§β28Updated 2 years ago
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe componentβ11Updated last year
- fully Undetectable payload generator for metasploitβ11Updated 2 years ago
- serve and destroy aka phisherprice lite is a multi functional pen testing script designed on parrot and kali now with windows supportβ9Updated last month
- Trojan written in C++ for Windowsβ17Updated last year
- This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the taβ¦β13Updated last year
- Abusing Remote Windows SMB Shares for Fun and Pen Testing