ethereal-vx / FLAMESLinks
Chrome Password Decryptor
☆25Updated 3 years ago
Alternatives and similar repositories for FLAMES
Users that are interested in FLAMES are comparing it to the libraries listed below
Sorting:
- Linux x86_64 Process Injection Utility☆59Updated 4 years ago
- IOXIDResolver from AirBus Security/PingCastle☆51Updated 4 years ago
- Execute Mimikatz with different technique☆51Updated 3 years ago
- Small POC for process ghosting☆39Updated 3 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆43Updated 3 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆33Updated 3 years ago
- Convert shellcode generated using pe_2_shellcode to cdb format.☆97Updated 3 years ago
- Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users☆42Updated 2 years ago
- Socks Proxy Server Plugin for Invoke-SocksProxy☆17Updated 3 months ago
- Recreating and reviewing the Windows persistence methods☆38Updated 3 years ago
- I used this to see if an EDR is running in Safe Mode☆37Updated 4 years ago
- Injects shellcode into remote processes using direct syscalls☆79Updated 4 years ago
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated 2 years ago
- File Write Weapon for Privilege Escalation To get SYSTEM☆18Updated 5 years ago
- AMSI Bypass for powershell☆30Updated 3 years ago
- ☆29Updated 2 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆62Updated 3 years ago
- AmsiHook is a project I created to figure out a bypass to AMSI via function hooking.☆65Updated 5 years ago
- Dell Driver EoP (CVE-2021-21551)☆32Updated 3 years ago
- quick 'n dirty poc based on PoC windows auth prompt in c# based on https://gist.githubusercontent.com/mayuki/339952/raw/2c36b735bc51861a3…☆31Updated 5 years ago
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 4 years ago
- Let's try to create a rootkit!☆20Updated 5 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆101Updated 3 years ago
- Simple DLL that add a user to the local Administrators group☆77Updated 3 years ago
- maldev obviously☆26Updated last month
- C# implementation of Shellcode delivery techniques using PInvoke and DInvoke variations for API calling.☆36Updated 3 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆35Updated 3 years ago
- Create a lnk shortcut file for Windows☆19Updated 6 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 3 years ago
- Smart Card PIN swiping DLL☆78Updated 4 years ago