K3rnel-Dev / MisterioLNK
LNK-Dropper Builder
β16Updated last month
Related projects β
Alternatives and complementary repositories for MisterioLNK
- Cerez π LD_PRELOAD rootkitβ22Updated last year
- This is a working variant of the Mirai IOT botnetβ13Updated last year
- Python script that generates Visual Basic Script (VBS) stagers for executing PowerShell scripts directly from specified URLs. It providesβ¦β12Updated 5 months ago
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionalityβ50Updated last year
- CVE-2023-38389 < Wordpress < JupiterX Core < Unauthenticated Account Takeoverβ27Updated 3 months ago
- β21Updated last year
- A PHP script demonstrating cookie stealing by capturing and logging request information, including the victim's cookie, IP address, HTTP β¦β32Updated last year
- Create a malicious pip package (PoC)β9Updated last year
- Social Engineering Browser Update Attack.β54Updated 11 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.β43Updated last year
- Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense.β20Updated 4 months ago
- C++ Code to perform a MiniDump of lsass.exeβ32Updated last year
- Apache HugeGraph Server Unauthenticated RCE - CVE-2024-27348 Proof of concept Exploitβ16Updated 5 months ago
- CHAOS RAT web panel path RCE PoCβ29Updated 6 months ago
- Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , β¦β16Updated 2 years ago
- Let's analyze one of the ways to bypass the smart screen and write our own simple cryptor that runs the shellcodeβ48Updated last month
- Python program Fileless-PE.py generates a Python script (PEloader.py) to load a DLL or EXE file from a given URL. It provides functionaliβ¦β12Updated 3 months ago
- Make an Linux Kernel rootkit visible again.β42Updated last month
- Tool to retrieve Config from Redline C2 serversβ16Updated last year
- Repo for all my exploits/PoCsβ27Updated last month
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploitβ36Updated last month
- FULLY UNDETECTABLE POWERSHELL BASED C2 FRAMEWORKβ15Updated last year
- β11Updated 10 months ago
- The tool that bypasses the firewall's Application Based Rules and lets you connect to anywhere, ANY IP, ANY PORT and ANY APPLICATION.β59Updated 2 months ago
- Linux Malware creator to attack Windows System via Reverse Shell with FindWindow Process Code Injectionβ13Updated last year
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macroβ¦β22Updated 2 years ago
- Proof-of-Concept for CVE-2024-46538β42Updated this week
- β25Updated last year
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero anβ¦β29Updated last year