ethereal-vx / FLAMESLinks
Chrome Password Decryptor
☆26Updated 3 years ago
Alternatives and similar repositories for FLAMES
Users that are interested in FLAMES are comparing it to the libraries listed below
Sorting:
- Multi-threaded, multi-os/platform (Linux/Windows) c2 server and Windows reverse TCP shell client both written in C.☆121Updated 3 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆43Updated 3 years ago
- Just a PoC to turn xlsx (regular Excel files) into xlsm (Excel file with macro) and slipping inside a macro (vbaProject.bin)☆143Updated 3 years ago
- Basic Dart reverse shell code☆21Updated last year
- Reverse shell macro using Word VBA☆15Updated 4 years ago
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆96Updated 4 years ago
- AMSI Bypass for powershell☆30Updated 3 years ago
- PE Binary Shellcode Injector - Automated code cave discovery, shellcode injection, ASLR bypass, x86/x64 compatible☆77Updated 5 years ago
- Windows TCPIP Finger Command / C2 Channel and Bypassing Security Software☆68Updated last year
- Disable Windows Defender All Version☆32Updated 4 years ago
- An evil bit backdoor for iptables☆53Updated 4 years ago
- C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked☆88Updated 5 years ago
- Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.☆49Updated 4 years ago
- AmsiHook is a project I created to figure out a bypass to AMSI via function hooking.☆66Updated 5 years ago
- Windows internals and exploitation tricks☆103Updated last month
- Using outlook COM objects to create convincing phishing emails without the user noticing. This project is meant for internal phishing.☆158Updated 4 years ago
- conduct lateral movement attack by leveraging unfiltered services display name to smuggle binaries as chunks into the target machine☆54Updated 4 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆33Updated 3 years ago
- Socks4 reverse proxy for penetration testing. Python 2 and 3 compatible.☆16Updated 3 years ago
- Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it …☆158Updated 4 years ago
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆40Updated 4 years ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆92Updated 3 years ago
- Polymorphic code obfuscator for use in Red Team operations☆30Updated 3 years ago
- Execute Mimikatz with different technique☆51Updated 3 years ago
- powershell tool for VM evasion☆42Updated 4 years ago
- Bypass Windows Defender with py2exe from memory.☆36Updated 3 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆65Updated 3 years ago
- Reverse TCP Powershell has never been this paranoid. (basically an Opsec-safe reverse powershell)☆30Updated 3 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆63Updated 3 years ago