Pwn3rzs / SpecterInsightKeygen
A keygen for Specter Insight C2
☆31Updated 2 months ago
Alternatives and similar repositories for SpecterInsightKeygen
Users that are interested in SpecterInsightKeygen are comparing it to the libraries listed below
Sorting:
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- Winsocket for Cobalt Strike.☆98Updated last year
- A simple Sleepmask BOF example☆100Updated 8 months ago
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆39Updated 9 months ago
- AV/EDR killer using BYOVD technique☆32Updated 7 months ago
- CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overfl…☆47Updated 4 months ago
- Evasive loader to bypass static detection☆60Updated last year
- Execute shellcode via Bluetooth device authentication☆38Updated 2 months ago
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆84Updated 2 years ago
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆42Updated last year
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆30Updated 3 weeks ago
- ☆47Updated last year
- A Python-based VBScript Code Obfuscator☆39Updated last month
- ☆16Updated 2 years ago
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆45Updated last year
- Remote Access Tool written in C#☆29Updated 3 weeks ago
- CVE-2024-22274: Authenticated Remote Code Execution in VMware vCenter Server☆38Updated 10 months ago
- Efficient RAT signature locator for bypassing AV/EDR, supporting static scanning and memory scanning.☆42Updated 6 months ago
- PAN-OS auth bypass + RCE☆45Updated 5 months ago
- We found a way to DLL sideload with cleanmgr.exe☆78Updated 2 months ago
- A tool to assist DLL hijacking via the Havoc GUI☆13Updated last year
- Create Anti-Copy DRM Malware☆56Updated 8 months ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆63Updated 2 years ago
- ownCloud exploits for CVE-2023-49105☆36Updated last year
- Golang tool to help in forcing a license for HAK5 C2 Tool☆47Updated last year
- Rex Shellcode Loader for AV/EDR evasion☆31Updated last year
- Windows Service with the implementation of the Process hollowing technique to run shellcode☆14Updated last year
- Windows_AFD_LPE_CVE-2023-21768☆51Updated last year
- AdaptixFramework Extension Kit☆77Updated 2 weeks ago
- ☆39Updated 10 months ago