Pwn3rzs / SpecterInsightKeygenLinks
A keygen for Specter Insight C2
☆32Updated 4 months ago
Alternatives and similar repositories for SpecterInsightKeygen
Users that are interested in SpecterInsightKeygen are comparing it to the libraries listed below
Sorting:
- Remote Access Tool written in C#☆41Updated this week
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆45Updated last year
- A Python-based VBScript Code Obfuscator☆39Updated 2 months ago
- AV/EDR killer using BYOVD technique☆33Updated 8 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆34Updated last month
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆40Updated last month
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆54Updated last year
- Execute shellcode via Bluetooth device authentication☆40Updated 4 months ago
- ☆47Updated last year
- Evasive loader to bypass static detection☆58Updated last year
- Winsocket for Cobalt Strike.☆98Updated last year
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆84Updated 2 years ago
- Windows_AFD_LPE_CVE-2023-21768☆52Updated last year
- CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overfl…☆47Updated 5 months ago
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆54Updated last year
- Golang tool to help in forcing a license for HAK5 C2 Tool☆48Updated last year
- A simple Sleepmask BOF example☆113Updated 3 weeks ago
- Some anti-sandbox techniques implemented in Golang.☆11Updated last year
- Homemade Aggressor scripts kit for Cobalt Strike☆67Updated 3 months ago
- ☆57Updated 11 months ago
- ☆17Updated 2 years ago
- ☆17Updated 4 months ago
- A mutliple tactics to execute shellcode in go :}☆20Updated 2 months ago
- 针对多个框架的高度自定义的内存马一键打入工具 | A highly customized memory shell one-click injection tool for multiple frameworks☆47Updated last year
- PAN-OS auth bypass + RCE☆46Updated 7 months ago
- ☆39Updated last year
- replace the shellcode chatacters so that reduce the entropy☆17Updated last year
- Help red teams find opsec processes during engagements☆41Updated 6 months ago
- Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellco…☆41Updated 8 months ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆41Updated 2 years ago