SaadAhla / DocPlz
Documents Exfiltration project for fun and educational purposes
β145Updated last year
Alternatives and similar repositories for DocPlz:
Users that are interested in DocPlz are comparing it to the libraries listed below
- π Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.β158Updated last year
- β113Updated 10 months ago
- Terminate AV/EDR leveraging BYOVD attackβ80Updated last year
- A GUI wrapper inside of Havoc to interact with bloodhound CEβ71Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Wβ¦β150Updated 9 months ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exeβ53Updated last year
- Port of Cobalt Strike's Process Inject Kitβ165Updated 2 months ago
- γπγProof of concept on BYOVD attackβ154Updated 2 months ago
- Different methods to get current username without using whoamiβ173Updated last year
- reflectively load and execute PEs locally and remotely bypassing EDR hooksβ147Updated last year
- β165Updated last year
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.β205Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the cloneβ¦β185Updated 3 months ago
- AV bypass while you sip your Chai!β217Updated 8 months ago
- Evasive Golang Loaderβ132Updated 6 months ago
- Execute shellcode files with rundll32β190Updated last year
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Techniqueβ149Updated last year
- PoC for using MS Windows printers for persistence / command and control via Internet Printingβ144Updated 9 months ago
- Lateral Movementβ122Updated last year
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)β78Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development courseβ180Updated last year
- Execute shellcode from a remote-hosted bin file using Winhttp.β229Updated last year
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teamsβ129Updated last year
- β120Updated last year
- Continuous password spraying toolβ126Updated this week
- β95Updated last year
- A shellcode injection tool showcasing various process injection techniquesβ135Updated last year
- Just another C2 Redirector using CloudFlare.β85Updated 9 months ago
- A C# port from Invoke-GhostTaskβ112Updated last year
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilegeβ199Updated last year