P0cL4bs / hanzoInjection
injecting arbitrary codes in memory to bypass common antivirus solutions
☆162Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for hanzoInjection
- Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.☆128Updated 6 years ago
- C# code for Transferring Backdoor Payloads by DNS Traffic and Bypassing Anti-viruses☆266Updated last year
- initial commit☆172Updated 6 years ago
- Miscellaneous projects related to attacking Windows.☆183Updated 10 years ago
- Automatically scan the inner network to detect whether they are vulnerable.☆140Updated 3 years ago
- This is my implementation of JSRat.ps1 in Python so you can now run the attack server from any OS instead of being limited to a Windows O…☆302Updated 8 years ago
- A Simple Backdoor For Apache HTTP Server☆151Updated 2 months ago
- Proof of Concept exploit for CVE-2017-8570☆185Updated 6 years ago
- Use CLR to inject all the .NET apps☆182Updated 3 years ago
- CVE20178570☆94Updated 7 years ago
- exp of CVE-2018-15982☆181Updated 5 years ago
- MS16-032(CVE-2016-0099) for SERVICE ONLY☆80Updated 7 years ago
- a pass-the-hash tool☆107Updated 6 years ago
- PoC for CVE-2018-0802 And CVE-2017-11882☆166Updated 6 years ago
- SimpleShellcodeInjector receives as an argument a shellcode in hex and executes it. It DOES NOT inject the shellcode in a third party ap…☆257Updated 3 years ago
- ASTROID v 1.2 bypass most A.V softwares☆90Updated 7 years ago
- pyJoiner - Exe Joiner (Kali Linux Version i386)☆42Updated 6 years ago
- This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office…☆98Updated 7 years ago
- CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.☆325Updated 6 years ago
- Create a hidden account☆76Updated 7 years ago
- Dump TeamViewer ID and password from memory. Works much better than other tools.☆98Updated 6 years ago
- PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)☆270Updated 6 years ago
- Acunetix 0day RCE☆192Updated 8 years ago
- BypassAV ShellCode Loader (Cobaltstrike/Metasploit)☆177Updated 5 years ago
- backdoor☆245Updated 5 years ago
- CVE-2017-7269 to webshell or shellcode loader☆87Updated 7 years ago
- Learn from Casey Smith @subTee☆241Updated 7 years ago
- Aggressor Script to launch IE driveby for CVE-2018-4878☆87Updated 6 years ago
- Pwn nginx - a nginx backdoor provides shell access, socks5 tunneling, http password sniffing.☆229Updated 5 years ago