EvilWhales / nightshadeLinks
☆33Updated 4 months ago
Alternatives and similar repositories for nightshade
Users that are interested in nightshade are comparing it to the libraries listed below
Sorting:
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆86Updated 8 months ago
- ☆59Updated last year
- ☆54Updated 5 months ago
- Permanently disable EDRs as local admin☆121Updated last month
- ☆57Updated 9 months ago
- A python script that automates a C2 Profile build☆48Updated 2 months ago
- POC of GITHUB simple C2 in rust☆52Updated 3 months ago
- ☆26Updated 3 months ago
- ☆56Updated 4 months ago
- ☆52Updated last month
- A truly Position Independent Code (PIC) NimPlant C2 beacon written in C, without reflective loading.☆65Updated 9 months ago
- A small How-To on creating your own weaponized WSL file☆117Updated 3 months ago
- ☆41Updated 9 months ago
- modified mssqlclient from impacket to extract policies from the SCCM database☆37Updated 2 weeks ago
- Convert your shellcode into an ASCII string☆125Updated 4 months ago
- Early cascade injection PoC based on Outflanks blog post written in Rust☆60Updated 9 months ago
- A Rust PoC implementation of the Early Bird process hollowing technique, inspired by https://github.com/boku7/HOLLOW.☆30Updated 9 months ago
- Modern PIC implant for Windows (64 & 32 bit)☆105Updated 3 months ago
- A C# tool for requesting certificates from ADCS using DCOM over SMB. This tool allows you to remotely request X.509 certificates from CA …☆154Updated 2 weeks ago
- Blog/Journal on how to backdoor VSCode extensions☆75Updated 4 months ago
- Impersonate Tokens using only NTAPI functions☆82Updated 7 months ago
- ☆150Updated 6 months ago
- Wonka is a sweet Windows tool that extracts Kerberos tickets from the Local Security Authority (LSA) cache. Like finding a ticket, but fo…☆104Updated 3 weeks ago
- Version 2 - A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders …☆101Updated 7 months ago
- Demo code JavaScript POC that tricks user into sending Windows hash to responder☆35Updated 5 months ago
- Alternative Read and Write primitives using Rtl* functions the unintended way.☆76Updated 2 months ago
- Custom Amsi Bypass by patching AmsiOpenSession function in amsi.dll☆45Updated 5 months ago
- Windows Thread Pool Injection Havoc Implementation☆32Updated last year
- This technique leverages PowerShell's .NET interop layer and COM automation to achieve stealthy command execution by abusing implicit typ…☆51Updated 6 months ago
- Rust implementation, creating a scheduled task programmatically with user logon trigger.☆47Updated 5 months ago