ibndias / dji-drone-hijacking
DJI Drone Control Hijacking
☆26Updated last year
Alternatives and similar repositories for dji-drone-hijacking:
Users that are interested in dji-drone-hijacking are comparing it to the libraries listed below
- A custom SentinelOne USB scanner.☆18Updated 2 years ago
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆36Updated 3 months ago
- A Large Action Model designed to operate on MacOS or Windows which interacts with common C2 interfaces such as Cobalt Strike, Havoc, or B…☆26Updated 11 months ago
- Simple reverse ICMP shell☆13Updated 9 months ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- ☆29Updated 2 months ago
- Hunting and injecting RWX 'mockingjay' DLLs in pure nim☆53Updated 2 months ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 7 months ago
- PhantomsGate: Advanced Shellcode Injection Technique☆24Updated 7 months ago
- Attack chain emulator. Write recipes for initial access easily☆20Updated last year
- malleable profile generator GUI for Havoc☆56Updated last year
- A payload delivery system which embeds payloads in an executable's icon file!☆72Updated last year
- Purpose-built Red Team network hardware implant made from common components.☆22Updated last year
- Tartocitron is a repo to have fun with malwares and the Rust language. This repo provides working examples of dropper written in Rust.☆10Updated 2 years ago
- Mythic C2 wrapper for NimSyscallPacker☆21Updated 2 months ago
- A C# port of https://gist.github.com/adamsvoboda/8f29e09d74b73e1dec3f9049c4358e80☆19Updated last year
- ☆15Updated 4 months ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆75Updated 6 months ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆31Updated last year
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 6 months ago
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆19Updated last year
- A more reliable way of resolving syscall numbers in Windows☆48Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- Nemesis agent for Mythic☆26Updated 5 months ago
- ☆33Updated 2 years ago
- Python3 tool to perform password spraying using RDP☆16Updated last year
- An improvement and a different approach to Mockingjay Self-Injection.☆34Updated 9 months ago
- Select any exported function in a dll as the new dll's entry point.☆74Updated 3 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year