NYAN-x-CAT / OSEP-Code-Snippets
A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
β10Updated 3 years ago
Alternatives and similar repositories for OSEP-Code-Snippets:
Users that are interested in OSEP-Code-Snippets are comparing it to the libraries listed below
- Collection of shellcode injection techniques packed in a D/Invoke weaponized DLLβ29Updated 3 years ago
- Making Shellcode fully undetectable using uuidβ23Updated 3 years ago
- π§ C# UAC Bypass technique using mock directories π§β29Updated 2 years ago
- C# loader capable of running stage-1 from remote url, file path as well as file shareβ14Updated last year
- Payload Dropper with Persistance & Privesc & UAC bypass π±βπ€β13Updated 9 months ago
- NanoCore rat stub source codeβ34Updated 2 years ago
- Crypter/Stub/Downloader for payloads and malware, bypassing all AV and achiving a score of 0/60 detections on virus totalβ9Updated 9 months ago
- Quickly generate every payload type for each listener and optionally host via HTTP.β21Updated 3 years ago
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.β16Updated 5 years ago
- Custom Python shellcode encryptor and obfuscatorβ13Updated 9 months ago
- Unhook DLL via cleaning the DLL 's .text sectionβ8Updated 3 years ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secuβ¦β39Updated 8 months ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10β37Updated 2 years ago
- β16Updated 5 years ago
- Another AMSI bypass - but in C++.β23Updated last year
- Abusing autoElevate - Fully Undetectable UAC Bypass exploitβ11Updated 2 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macroβ¦β22Updated 2 years ago
- Simple keylogger written in C# which is ready for modifications.β13Updated 3 years ago
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.β11Updated 7 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.β18Updated 6 months ago
- This is a free & Open source File dropper that is made strictly for EdUcAtIoNaL pUrPoSeS of courseβ28Updated 2 years ago
- This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. Pβ¦β15Updated 3 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engagemeβ¦β19Updated 2 years ago
- AMSI Bypass for powershellβ30Updated 2 years ago
- Used to AES encrypt shellcode, can take password or use built in default should be used with Iron Injector to generate and execute shellcβ¦β15Updated 2 years ago
- Working repo used to experiment with various languages as it relates to offensive security & evasion.β31Updated 7 months ago
- Fud Runpe Av Evasion / All Av Bypassβ32Updated last year
- Beacon Object File implementation of Yaxser's Backstabβ14Updated 2 years ago
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permissionβ¦β15Updated 3 months ago
- Bypass Windows Defender with py2exe from memory.β36Updated 2 years ago