FlamingSpork / iptable_evil
An evil bit backdoor for iptables
☆51Updated 3 years ago
Alternatives and similar repositories for iptable_evil:
Users that are interested in iptable_evil are comparing it to the libraries listed below
- IOXIDResolver from AirBus Security/PingCastle☆46Updated 4 years ago
- Out-of-the-Box Tool to Obfuscate Excel XLS. Include Obfuscation & Hide for Cell Labels & BoundSheets☆47Updated 3 years ago
- Modified version of Pypykatz to print encrypted credentials☆51Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆98Updated 3 years ago
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆51Updated 3 years ago
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- Execute Mimikatz with different technique☆50Updated 3 years ago
- PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-343…☆42Updated 4 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 3 years ago
- A BOF port of the research of @thefLinkk and @codewhitesec☆95Updated 3 years ago
- .NET project for installing Persistence☆64Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆79Updated last year
- SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#☆63Updated last year
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆31Updated last year
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 10 months ago
- LSASS enumeration like pypykatz written in C-Lang☆20Updated 3 years ago
- all credits go to @mgeeky☆59Updated 3 years ago
- Smart Card PIN swiping DLL☆77Updated 4 years ago
- quick 'n dirty poc based on PoC windows auth prompt in c# based on https://gist.githubusercontent.com/mayuki/339952/raw/2c36b735bc51861a3…☆31Updated 4 years ago
- ☆56Updated 3 years ago
- Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic lo…☆25Updated last year
- Upsilon execute shellcode with syscalls - no API like NtProtectVirtualMemory is used☆92Updated 3 years ago
- this repo is to cover the other undocumented or published / in different langaue to achieve shellcode injection via windows callback func…☆84Updated 2 years ago
- Use smb2 protocol to detect remote computer os version, support win7/server2008-win10/server2019☆59Updated 3 years ago
- WhoAmI by asking the LDAP service on a domain controller.☆59Updated 2 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆31Updated 3 years ago