izenynn / c-reverse-shell
A reverse shell for Windows and Linux written in C.
☆71Updated 2 years ago
Alternatives and similar repositories for c-reverse-shell:
Users that are interested in c-reverse-shell are comparing it to the libraries listed below
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆265Updated this week
- A solution to create obfuscated reverse shells for PowerShell.☆76Updated 2 years ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆172Updated last year
- 🧞♂️ malware analysis☆34Updated last year
- A bunch of resources to prepare for the OSEE certification, Offensive Security's hardest course.☆96Updated 2 years ago
- Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.☆49Updated last year
- My collection of malware dev links☆260Updated 6 months ago
- (0day) Local Privilege Escalation in IObit Malware Fighter☆124Updated 2 months ago
- Python based WinDbg script to automate the search for code caves in binaries and libraries.☆46Updated 2 months ago
- Using the Counter Strike 1.6 RCON protocol as a C2 Channel.☆75Updated last month
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆149Updated 2 months ago
- ☆255Updated last year
- Analyse your malware to surgically obfuscate it☆457Updated last month
- ☆344Updated last year
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆64Updated 5 months ago
- POC for CVE-2021-41091☆65Updated last year
- Signatus - Vulnerable TCP C++ server to practice Win 32 exploitation.☆47Updated 3 years ago
- shellcode loader for your evasion needs☆316Updated 4 months ago
- Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format☆56Updated 2 years ago
- A PowerShell console in C/C++ with all the security features disabled☆216Updated last week
- transform your payload into ipv4/ipv6/mac arrays☆171Updated 2 years ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆64Updated this week
- Basic reverse shell in C using socket() with complete explanation☆65Updated last year
- Styx is an cross-platform GUI interface for HackTheBox made in GoLang☆23Updated 7 months ago
- Open Source C&C Specification☆242Updated last month
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆307Updated 7 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆286Updated 10 months ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆209Updated 5 months ago
- QuoteDB (Vulnerable TCP Server)☆64Updated last year
- All efforts for the AWE course and preparation for the Offensive Security Exploitation Expert (OSEE) exam.☆44Updated 4 years ago