K3rnel-Dev / MisterioLNK
LNK-Dropper Builder
☆22Updated last month
Alternatives and similar repositories for MisterioLNK:
Users that are interested in MisterioLNK are comparing it to the libraries listed below
- Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , …☆28Updated 2 years ago
- POC for CVE-2024-3183 (FreeIPA Rosting)☆20Updated 8 months ago
- LummaC2 extracted binaries by reversing & LummaC2 Stealer Analysis☆38Updated 2 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- Some of the techniques used in Malware Windows - Persistence(Registry HKCU,startup),Disable Windows Firewall,Disable Windows Defender☆22Updated 2 years ago
- This tool generates an undetectable Windows reverse shell PowerShell script. Users can configure IP and Port according to their requireme…☆13Updated 9 months ago
- Divulge Stealer a highly advanced info-stealer that outperforms its predecessor, Umbral-Stealer by Blank-c. This new iteration is a compl…☆11Updated 4 months ago
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆50Updated 2 years ago
- ☆28Updated last year
- This is a working variant of the Mirai IOT botnet☆13Updated 2 years ago
- A C2 framework built for my bachelors thesis☆55Updated 6 months ago
- PowerShell script to generate ShellCode in various formats☆41Updated 7 months ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆21Updated last year
- Tool to retrieve Config from Redline C2 servers☆16Updated 2 years ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)☆13Updated this week
- Python script that generates Visual Basic Script (VBS) stagers for executing PowerShell scripts directly from specified URLs. It provides…☆13Updated 11 months ago
- the assembly shell and backdoor Trojan☆19Updated 3 years ago
- Auto exploitation tool for CVE-2024-24401.☆34Updated 8 months ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆13Updated 2 weeks ago
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆13Updated last year
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆34Updated 5 months ago
- CVE-2024-29895 PoC - Exploiting remote command execution in Cacti servers using the 1.3.X DEV branch builds☆21Updated 11 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆69Updated last year
- ☆38Updated 2 months ago
- Situational Awareness script to identify how and where to run implants☆50Updated 5 months ago
- Public repo of some woking evilginx phishlets☆32Updated 6 months ago
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- ☆55Updated 6 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆61Updated last week
- Ransomware written in go, encrypt - decrypt.☆20Updated last week