gnxbr / Fully-Undetectable-TechniquesLinks
☆369Updated 3 years ago
Alternatives and similar repositories for Fully-Undetectable-Techniques
Users that are interested in Fully-Undetectable-Techniques are comparing it to the libraries listed below
Sorting:
- PoC exploits I wrote. They're as is and I will not offer support☆275Updated last year
- A beacon generator using Cobalt Strike and a variety of tools.☆451Updated 3 years ago
- Encrypted PE Loader Generator☆542Updated 3 years ago
- An All-In-One Pure Python PoC for CVE-2021-44228☆177Updated 3 years ago
- Red Team C code repo☆555Updated 5 months ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆824Updated 3 years ago
- ☆664Updated 3 years ago
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆612Updated 2 years ago
- wsb-detect enables you to detect if you are running in Windows Sandbox ("WSB")☆373Updated 2 years ago
- Penetration testing utility and antivirus assessment tool.☆315Updated 2 years ago
- some gadgets about windows process and ready to use :)☆587Updated last year
- We developed GRAT2 Command & Control (C2) project for learning purpose.☆413Updated 4 years ago
- Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527☆333Updated 3 years ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆384Updated 4 years ago
- A unique technique to execute binaries from a password protected zip☆1,026Updated 2 years ago
- Generate obfuscated meterpreter shells☆229Updated 3 years ago
- SolarWinds Orion Account Audit / Password Dumping Utility☆354Updated last year
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆797Updated 2 years ago
- EXOCET - AV-evading, undetectable, payload delivery tool☆842Updated 2 years ago
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆796Updated last year
- SharpHook is an offensive API hooking tool designed to catch various credentials within the API call.☆321Updated 3 years ago
- CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule☆208Updated 4 years ago
- Hide your payload in DNS☆614Updated 2 years ago
- A collection of tools to abuse chrome browser☆291Updated 4 years ago
- Create fake certs for binaries using windows binaries and the power of bat files☆562Updated last year
- c++ fully undetected shellcode launcher ;)☆977Updated 3 years ago
- A polyglot payload generator☆241Updated 2 years ago
- Tool for especially scanning nearby devices and execute a given command on its own system while the target device comes in range.☆365Updated 3 years ago
- Convert shellcode into different formats!☆353Updated 2 years ago
- This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit☆171Updated 3 years ago