bleedx-93 / Camus
Reverse_Shell Implemented in C++ with the ability to bypass sandboxes
☆12Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Camus
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- Dump Lsass Memory Using a Reflective Dll☆14Updated 2 years ago
- A C# Tool to find left over pentest data for use in your pentest or redteam op. Blue could maybe use to find files to cleanup☆34Updated last year
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 2 years ago
- Execute embedded Mimikatz☆13Updated 2 years ago
- Yet, Another Packer/Loader☆25Updated last year
- ☆23Updated 2 years ago
- Right-To-Left Override POC☆34Updated 2 years ago
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhil☆20Updated 2 years ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- ☆15Updated 7 months ago
- A compilation of Aggressor/Sleep scripts for operational purposes that I've made.☆11Updated 3 years ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- ☆15Updated 2 years ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated last year
- Execute Mimikatz with different technique☆50Updated 3 years ago
- OSED Practice binary☆24Updated 11 months ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 8 months ago
- A BOF.NET program to split a file into smaller chunks and email it via a specified SMTP relay.☆14Updated 3 years ago
- ☆12Updated 2 years ago
- A simple to use single-include Windows API resolver☆17Updated 4 months ago
- A PoC executing shellcode in Dart☆15Updated 2 years ago