hackerschoice / bincrypterLinks
Pack/Encrypt/Obfuscate ELF + SHELL scripts
☆358Updated 3 months ago
Alternatives and similar repositories for bincrypter
Users that are interested in bincrypter are comparing it to the libraries listed below
Sorting:
- A delicious, but malicious SSL-VPN server 🌮☆250Updated 2 weeks ago
- Make BASH stealthy and hacker friendly with lots of bash functions☆263Updated 2 months ago
- Embed a payload inside a PNG file☆347Updated 10 months ago
- Linux post-exploitation agent that uses io_uring to stealthily bypass EDR detection by avoiding traditional syscalls.☆306Updated 2 weeks ago
- ☆20Updated 8 months ago
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆310Updated 4 months ago
- Evasive shellcode loader☆384Updated 11 months ago
- BrowserSnatch is a powerful browser stealer or browser data extraction tool intended to be used for ethical hacking or penetration testin…☆272Updated 5 months ago
- POC exploit for CVE-2024-49138☆255Updated 7 months ago
- EDR & Antivirus Bypass to Gain Shell Access☆247Updated 11 months ago
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆330Updated 5 months ago
- ArgFuscator.net is an open-source, stand-alone web application that helps generate obfuscated command lines for common system-native exec…☆363Updated 5 months ago
- Nameless C2 - A C2 with all its components written in Rust☆274Updated 11 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆446Updated 10 months ago
- Dig your way out of networks like a Meerkat using SSH tunnels via ClickOnce.☆223Updated 4 months ago
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆372Updated last year
- ☆335Updated 3 weeks ago
- ☆233Updated 11 months ago
- RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging☆197Updated 6 months ago
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)☆274Updated 6 months ago
- COM ViewLogger — new malware keylogging technique☆393Updated 8 months ago
- A user-mode code and its rootkit that will Kill EDR Processes permanently by leveraging the power of Process Creation Blocking Kernel Cal…☆221Updated 3 months ago
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆232Updated 8 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆188Updated last year
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆416Updated last month
- SharePoint WebPart Injection Exploit Tool☆273Updated last month
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆527Updated 4 months ago
- yet another AV killer tool using BYOVD☆297Updated last year
- ☆238Updated 2 months ago
- This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.☆138Updated 6 months ago