joseph-giron / JoeCrypter
Crypter thingy I made for avoiding automated anti-malware environments. This is to be used for EDUCATIONAL PURPOSES ONLY.
☆0Updated 3 years ago
Alternatives and similar repositories for JoeCrypter:
Users that are interested in JoeCrypter are comparing it to the libraries listed below
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- Random stuff☆16Updated 6 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- Techniques that i have used to evade anti-virus during pen tests.☆13Updated 6 years ago
- The Hall of Ancient Exploitation Tools☆16Updated 5 years ago
- Simple C2 over the Trello API☆37Updated 2 years ago
- Run Any Native PE file as a memory ONLY Payload , most likely as a shellcode using hta attack vector which interacts with Powershell.☆27Updated 7 years ago
- ☆13Updated 7 years ago
- Basic tool to automate backdooring PE files☆54Updated 2 years ago
- Commands to perform various activities related to penetration testing and red teaming☆19Updated 5 years ago
- C2Shell is a shell script designed for a fast deploy of C&C servers for Red Team Operations.☆2Updated 4 years ago
- PowerShell Reverse HTTPs Shell☆26Updated 10 years ago
- C# Situational Awareness Script☆34Updated 5 years ago
- Files related to my presentation at SigSegV2 conference in 2019. You can find related papers on my blog☆13Updated 5 years ago
- This repository contains various files linked to Operation Shadowhammer as it was originally discovered by Kaspersky Team.☆12Updated 5 years ago
- Simple Script "NativePayload_ARP2.sh" for Sending DATA via ARP Bcast Traffic to all systems in (LAN) by "Vid" tag☆13Updated last year
- PoC code from blog☆16Updated 4 years ago
- Random code snippets☆9Updated last year
- A collection of shell code conversion scripts that I have written over time for repetitive tasks☆18Updated 5 years ago
- ☆16Updated 4 years ago
- Journey to conquer the OSCP!☆13Updated 5 years ago
- The Python Password-Protected Obfuscator☆34Updated 5 years ago
- ☆16Updated 6 years ago
- C & Shellcode Playground..☆11Updated 7 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- bash script to enumerate vulnerabilities on specific year through Shodan API☆46Updated 6 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 8 months ago
- Windows Malware Probe of Concept☆21Updated 2 years ago
- Nmap NSE script to detect Pulse Secure SSL VPN file disclosure CVE-2019-11510☆18Updated 5 years ago
- A FUD Backdoor Reverse Shell coded in CPP for any Windows distribution, that will fire a decoy app in the foreground while connecting bac…☆20Updated 5 years ago