hackerschoice / bincrypter
Pack/Encrypt/Obfuscate ELF + SHELL scripts
โ296Updated 3 weeks ago
Alternatives and similar repositories for bincrypter
Users that are interested in bincrypter are comparing it to the libraries listed below
Sorting:
- A delicious, but malicious SSL-VPN server ๐ฎโ219Updated 5 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Frameworkโ589Updated this week
- โ318Updated last month
- Make BASH stealthy and hacker friendly with lots of bash functionsโ255Updated this week
- Nameless C2 - A C2 with all its components written in Rustโ266Updated 7 months ago
- A Rust implementation of GodPotato โ abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAโฆโ276Updated 2 weeks ago
- Evasive shellcode loaderโ361Updated 6 months ago
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms Fileโ275Updated last month
- Extract and execute a PE embedded within a PNG file using an LNK file.โ408Updated 6 months ago
- POC exploit for CVE-2024-49138โ249Updated 2 months ago
- Python implementation of GhostPack's Seatbelt situational awareness toolโ257Updated 6 months ago
- โ301Updated 6 months ago
- โ542Updated last year
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety ofโฆโ381Updated 7 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434โ255Updated 9 months ago
- RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debuggingโ186Updated 2 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfveโฆโ516Updated 11 months ago
- yet another AV killer tool using BYOVDโ270Updated last year
- A command and control framework written in rust.โ344Updated 2 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUSTโ184Updated 7 months ago
- Multiplayer pivoting solutionโ373Updated 3 weeks ago
- Embed a payload inside a PNG fileโ315Updated 6 months ago
- Open Source C&C Specificationโ247Updated 2 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.โ518Updated 2 weeks ago
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDACโ354Updated 4 months ago
- shellcode loader for your evasion needsโ325Updated last week
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)โ265Updated 2 months ago
- โ353Updated 5 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike โ a Go-based tool for ethical hacking and Red Team operationโฆโ180Updated 8 months ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASSโ272Updated last month