Pwn3rzs / SpecterInsightKeygen
A keygen for Specter Insight C2
☆23Updated last month
Alternatives and similar repositories for SpecterInsightKeygen:
Users that are interested in SpecterInsightKeygen are comparing it to the libraries listed below
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆39Updated 7 months ago
- ☆47Updated last year
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆42Updated 11 months ago
- A Python-based VBScript Code Obfuscator☆34Updated 10 months ago
- AV/EDR killer using BYOVD technique☆28Updated 6 months ago
- Evasive loader to bypass static detection☆58Updated last year
- ☆16Updated 2 years ago
- A tool to assist DLL hijacking via the Havoc GUI☆12Updated last year
- 该漏洞存在于 NtQueryInformationToken 函数中,特别是在处理AuthzBasepCopyoutInternalSecurityAttributes 函数时,该漏洞源于内核在操作对象时对锁定机制的不当管理,这一失误可能导致恶意实体意外提升权限。☆37Updated 8 months ago
- Help red teams find opsec processes during engagements☆36Updated 3 months ago
- Efficient RAT signature locator for bypassing AV/EDR, supporting static scanning and memory scanning.☆36Updated 5 months ago
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆42Updated 11 months ago
- Winsocket for Cobalt Strike.☆98Updated last year
- ☆57Updated 8 months ago
- Self Cleanup in post-ex job☆51Updated 6 months ago
- ☆26Updated last year
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆51Updated last year
- CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overfl…☆44Updated 2 months ago
- POC tool to extract all persistent clipboard history data from clipboard service process memory☆44Updated 8 months ago
- PAN-OS auth bypass + RCE☆45Updated 4 months ago
- CVE-2024-37081: Multiple Local Privilege Escalation in VMware vCenter Server☆10Updated 8 months ago
- Apache OFBIZ Path traversal leading to RCE POC[CVE-2024-32113 & CVE-2024-36104]☆25Updated 10 months ago
- Some anti-sandbox techniques implemented in Golang.☆10Updated last year
- 一个普通的BOF用来BypassUAC☆19Updated 11 months ago
- replace the shellcode chatacters so that reduce the entropy☆16Updated last year
- Kill Everything AV/EDR☆25Updated 4 months ago
- Silently Install Chrome Extension For Persistence☆49Updated 8 months ago
- Use the Netlogon Remote Protocol (MS-NRPC) to dump the target hash.☆48Updated last month
- CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC☆24Updated last year
- Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386)☆64Updated last year