dev-frog / C-Reverse-ShellLinks
a simple c++ reverse shell for windows
☆109Updated 5 years ago
Alternatives and similar repositories for C-Reverse-Shell
Users that are interested in C-Reverse-Shell are comparing it to the libraries listed below
Sorting:
- C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked☆88Updated 5 years ago
- Weaponizing for privileged file writes bugs with windows problem reporting☆226Updated 3 years ago
- ☆361Updated 4 years ago
- The program is designed to obfuscate the shellcode.☆204Updated 3 years ago
- Bypass AMSI by patching AmsiScanBuffer☆267Updated 4 years ago
- Proof of concept for abusing SeLoadDriverPrivilege (Privilege Escalation in Windows)☆143Updated 7 years ago
- ☆144Updated last year
- One Token To Rule Them All https://labs.mwrinfosecurity.com/blog/incognito-v2-0-released/☆153Updated 4 years ago
- Simple reverse shell to avoid Win 11 defender detection☆120Updated 3 years ago
- C implementation of the file-less UAC exploit☆74Updated 8 years ago
- Custom Metasploit post module to executing a .NET Assembly from Meterpreter session☆345Updated 4 years ago
- ☆391Updated 4 years ago
- Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic☆181Updated 2 months ago
- Manipulating and Abusing Windows Access Tokens.☆278Updated 4 years ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆425Updated 2 years ago
- Dll that can be used for side loading and other attack vector.☆201Updated 4 years ago
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆457Updated 3 years ago
- Command line interface to dump LSASS memory to disk via SilentProcessExit☆448Updated 4 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆307Updated 3 years ago
- Run Rubeus via Rundll32☆202Updated 5 years ago
- Automating juicy potato local privilege escalation exploit for penetration testers☆143Updated 3 years ago
- Obfuscate powershell scripts by replacing Function names, Variables and Parameters.☆518Updated 2 years ago
- Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆420Updated 4 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆379Updated 2 years ago
- Powershell crazy and sometimes diabolic scripts☆157Updated 4 years ago
- PowerShell Constrained Language Mode Bypass☆270Updated 4 years ago
- Collection of some of my own tools with other great open source tools out there packaged into a powershell module☆145Updated 2 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆178Updated 2 years ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆168Updated 3 years ago
- Scripts created to help with post exploitation of a Windows host☆97Updated 4 years ago