EvilWhales / RProxy-LABLinks
RProxy LAB is intended solely for educational purposes and authorized security testing with EvilGinx / Modlishka / EvilPuppet e.t.c tools
☆44Updated 2 weeks ago
Alternatives and similar repositories for RProxy-LAB
Users that are interested in RProxy-LAB are comparing it to the libraries listed below
Sorting:
- ☆46Updated last month
- Automated script for obfuscating, rebranding and renaming the Havoc C2 Framework to evade AV/EDR and C2 hunters.☆47Updated 4 months ago
- Malware traffic obfuscation library☆40Updated 5 months ago
- This is a GRE PoC code for Talks: From Spoofing to Tunneling: New Red Team's Networking Techniques for Initial Access and Evasion☆90Updated 4 months ago
- .NET tool used to enrich RPC telemetry☆101Updated 6 months ago
- A command and control framework.☆55Updated last year
- ☆52Updated 2 weeks ago
- ☆59Updated last year
- Abusing SSRF to deliver an authenticated command injection payload☆30Updated 3 months ago
- dump Chrome cookies remotely with atexec and CDP☆67Updated last year
- LibWinHttp is a simplified WinHTTP wrapper designed as a Crystal Palace shared library for implant development. Its primary purpose is to…☆41Updated last month
- ☆56Updated 5 months ago
- Prevent in-process process termination by patching exit APIs☆62Updated last month
- A powerful Windows command-line tool for analyzing and searching ETW (Event Tracing for Windows) provider permissions from the Windows re…☆62Updated 4 months ago
- Gain insights into COM/DCOM implementations that may be vulnerable using an automated approach and make it easy to visualize the data. By…☆154Updated last month
- Proof of Concept for CVE-2025-32756 - A critical stack-based buffer overflow vulnerability affecting multiple Fortinet products.☆102Updated 6 months ago
- CVE-2025-24016: Wazuh Unsafe Deserialization Remote Code Execution (RCE)☆41Updated 10 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆35Updated 2 years ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆86Updated 9 months ago
- Early cascade injection PoC based on Outflanks blog post written in Rust☆59Updated 10 months ago
- Remote service-staging tool built on Impacket, designed for BOF-style lateral movement workflows that lets you upload custom service load…☆110Updated 3 weeks ago
- Using Chromium-based browsers as a proxy for C2 traffic.☆130Updated 3 weeks ago
- Convert your shellcode into an ASCII string☆125Updated 6 months ago
- Docker container for running CobaltStrike 4.10☆37Updated last year
- C++ Staged Shellcode Loader with Evasion capabilities.☆99Updated last year
- Bypasses AMSI protection through remote memory patching and parsing technique.☆54Updated 7 months ago
- PfSense Stored XSS lead to Arbitrary Code Execution exploit☆49Updated 11 months ago
- CVE-2025-33053 Proof Of Concept (PoC)☆63Updated 6 months ago
- Detection of indirect syscall techniques using hardware breakpoints and vectored exception handling.☆50Updated 2 months ago
- A simple website to act as a store for havoc modules and extensions☆29Updated 11 months ago