gnxbr / Fully-Undetectable-Techniques
☆368Updated 3 years ago
Alternatives and similar repositories for Fully-Undetectable-Techniques:
Users that are interested in Fully-Undetectable-Techniques are comparing it to the libraries listed below
- We developed GRAT2 Command & Control (C2) project for learning purpose.☆413Updated 4 years ago
- ☆664Updated 3 years ago
- Create fake certs for binaries using windows binaries and the power of bat files☆559Updated last year
- Red Team C code repo☆537Updated 4 months ago
- Encrypted PE Loader Generator☆540Updated 3 years ago
- wsb-detect enables you to detect if you are running in Windows Sandbox ("WSB")☆373Updated 2 years ago
- PoC exploits I wrote. They're as is and I will not offer support☆275Updated 11 months ago
- c++ fully undetected shellcode launcher ;)☆977Updated 3 years ago
- some gadgets about windows process and ready to use :)☆585Updated last year
- A tool for generating fake code signing certificates or signing real ones☆914Updated 2 years ago
- A beacon generator using Cobalt Strike and a variety of tools.☆451Updated 3 years ago
- Get file less command execution for lateral movement.☆615Updated 2 years ago
- Hide your payload in DNS☆613Updated last year
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆611Updated 2 years ago
- Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527☆333Updated 3 years ago
- EXOCET - AV-evading, undetectable, payload delivery tool☆840Updated 2 years ago
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆794Updated 2 years ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆383Updated 4 years ago
- Generate obfuscated meterpreter shells☆228Updated 3 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆823Updated 3 years ago
- ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)☆329Updated 3 years ago
- A tool to make socks connections through HTTP agents☆698Updated 4 years ago
- Self-developed tools for Lateral Movement/Code Execution☆706Updated 3 years ago
- Windows 10 UAC bypass for all executable files which are autoelevate true .☆645Updated 5 years ago
- A tool for IDN homograph attacks and detection.☆735Updated 4 years ago
- C# Script used for Red Team☆719Updated 3 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆999Updated 3 years ago
- Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.☆509Updated 4 years ago
- Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆419Updated 4 years ago
- A unique technique to execute binaries from a password protected zip☆1,026Updated 2 years ago