hakaioffsec / browservoyageLinks
Browser Voyage
☆42Updated last month
Alternatives and similar repositories for browservoyage
Users that are interested in browservoyage are comparing it to the libraries listed below
Sorting:
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆142Updated 8 months ago
- Local & remote Windows DLL Proxying☆165Updated last year
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆80Updated 5 months ago
- ☆136Updated last year
- Leverage WindowsApp createdump tool to obtain an lsass dump☆149Updated last year
- ☆37Updated 9 months ago
- Convert your shellcode into an ASCII string☆116Updated 2 months ago
- PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy☆36Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆51Updated 4 months ago
- POC of GITHUB simple C2 in rust☆52Updated last month
- Shellcode loader that executes embedded Lua from Rust.☆126Updated 9 months ago
- Enumerate active EDR's on the system☆107Updated last month
- Remotely Enumerate sessions using undocumented Windows Station APIs☆119Updated last year
- Simple C++ PoC of SeDebugPrivilege Privesc☆25Updated last year
- Create Anti-Copy DRM Malware☆65Updated last year
- Early cascade injection PoC based on Outflanks blog post written in Rust☆56Updated 7 months ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆188Updated 7 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆58Updated 8 months ago
- Work, timer, and wait callback example using solely Native Windows APIs.☆89Updated last year
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆141Updated 6 months ago
- Windows Persistence IT-Security☆105Updated 6 months ago
- ApexLdr is a DLL Payload Loader written in C☆113Updated last year
- We found a way to DLL sideload with cleanmgr.exe☆94Updated 7 months ago
- remote process injections using pool party techniques☆66Updated 2 months ago
- A simple C++ Windows tool to get information about processes exposing named pipes.☆39Updated 6 months ago
- A BOF to enumerate system process, their protection levels, and more.☆120Updated 9 months ago
- A repository holding Proof of Concepts for executing the calculator application via different file formats☆41Updated last year
- Evasive Payload Delivery Server & C2 Redirector☆104Updated last month
- Port of Cobalt Strike's Process Inject Kit☆185Updated 9 months ago
- SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the proce…☆141Updated last month