Zerx0r / dvenom
π Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.
β157Updated last year
Alternatives and similar repositories for dvenom
Users that are interested in dvenom are comparing it to the libraries listed below
Sorting:
- β163Updated last year
- AV bypass while you sip your Chai!β221Updated 11 months ago
- An aggressor script that can help automate payload building in Cobalt Strikeβ116Updated last year
- β216Updated last year
- Documents Exfiltration project for fun and educational purposesβ145Updated last year
- A Tool that aims to evade av with binary paddingβ148Updated 10 months ago
- Github as C2 Demonstration , free API = free C2 Infrastructureβ137Updated last year
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilegeβ204Updated last year
- Terminate AV/EDR leveraging BYOVD attackβ85Updated last month
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testinβ¦β94Updated last month
- Evasive Golang Loaderβ131Updated 9 months ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.β239Updated 11 months ago
- REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIsβ¦β153Updated last year
- A shellcode injection tool showcasing various process injection techniquesβ136Updated last year
- Execute shellcode from a remote-hosted bin file using Winhttp.β234Updated last year
- β164Updated last year
- A modification to fortra's CVE-2023-28252 exploit, compiled to exeβ53Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Wβ¦β151Updated last year
- Leverage WindowsApp createdump tool to obtain an lsass dumpβ149Updated 7 months ago
- Heavily obfuscated ASP web shell generation tool.β162Updated last year
- TeamServer and Client of Exploration Command and Control Frameworkβ126Updated last week
- Shaco is a linux agent for havocβ160Updated last year
- Execute shellcode files with rundll32β199Updated last year
- β165Updated 9 months ago
- Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...β156Updated 8 months ago
- Havoc C2 profile generatorβ85Updated 6 months ago
- Reverse shell that can bypass windows defender detectionβ165Updated last year
- β87Updated last year
- This repository contains a proof-of-concept exploit written in C++ that demonstrates the exploitation of a vulnerability affecting the Wiβ¦β77Updated last year
- β227Updated 6 months ago