EvilWhales / RProxy-LABLinks
RProxy LAB is intended solely for educational purposes and authorized security testing with EvilGinx / Modlishka / EvilPuppet e.t.c tools
☆36Updated 2 weeks ago
Alternatives and similar repositories for RProxy-LAB
Users that are interested in RProxy-LAB are comparing it to the libraries listed below
Sorting:
- .NET tool used to enrich RPC telemetry☆100Updated 5 months ago
- ☆42Updated this week
- Automated script for obfuscating, rebranding and renaming the Havoc C2 Framework to evade AV/EDR and C2 hunters.☆45Updated 3 months ago
- A powerful Windows command-line tool for analyzing and searching ETW (Event Tracing for Windows) provider permissions from the Windows re…☆62Updated 4 months ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆98Updated last year
- ☆59Updated last year
- Docker container for running CobaltStrike 4.10☆37Updated last year
- A command and control framework.☆55Updated 11 months ago
- ☆27Updated 2 years ago
- Rust implementation, creating a scheduled task programmatically with user logon trigger.☆47Updated 5 months ago
- dump Chrome cookies remotely with atexec and CDP☆67Updated last year
- This is a GRE PoC code for Talks: From Spoofing to Tunneling: New Red Team's Networking Techniques for Initial Access and Evasion☆90Updated 3 months ago
- ☆56Updated 5 months ago
- Commandline spoofing on Windows☆49Updated this week
- Backdooring VSCode Projects☆80Updated 5 months ago
- Early cascade injection PoC based on Outflanks blog post written in Rust☆60Updated 9 months ago
- Abusing SSRF to deliver an authenticated command injection payload☆30Updated 2 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆54Updated 6 months ago
- ☆108Updated last year
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆45Updated last year
- Beacon Object File (BOF) for Using the BadSuccessor Technique for Account Takeover☆80Updated last month
- LibWinHttp is a simplified WinHTTP wrapper designed as a Crystal Palace shared library for implant development. Its primary purpose is to…☆32Updated 3 weeks ago
- POC of GITHUB simple C2 in rust☆52Updated 4 months ago
- Detection of indirect syscall techniques using hardware breakpoints and vectored exception handling.☆49Updated last month
- PfSense Stored XSS lead to Arbitrary Code Execution exploit☆48Updated 10 months ago
- ☆18Updated last year
- lsassdump via RtlCreateProcessReflection and NanoDump☆83Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆35Updated 2 years ago
- 「⚙️」Detect which native Windows API's (NtAPI) are being hooked☆38Updated 11 months ago
- Modern PIC implant for Windows (64 & 32 bit)☆105Updated 4 months ago