kargisimos / detenvLinks
A small and portable Windows C library for sandbox detection
☆35Updated last year
Alternatives and similar repositories for detenv
Users that are interested in detenv are comparing it to the libraries listed below
Sorting:
- Duplicate not owned Token from Running Process☆72Updated last year
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆63Updated 6 months ago
- A repository with my code snippets for research/education purposes.☆50Updated last year
- Small toolkit for extracting information and dumping sensitive strings from Windows processes☆114Updated 11 months ago
- RegStrike is a .reg payload generator☆58Updated last year
- ☆57Updated 8 months ago
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆38Updated last year
- ☆48Updated 2 years ago
- Beacon Object Files (BOF) for Cobalt Strike.☆31Updated 10 months ago
- in-process powershell runner for BRC4☆45Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆45Updated 2 years ago
- RCE PoC for Empire C2 framework <5.9.3☆28Updated last year
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆40Updated last year
- ☆26Updated 2 years ago
- Situational Awareness script to identify how and where to run implants☆54Updated 7 months ago
- Dump Windows SAM hashes☆42Updated last year
- ☆82Updated last year
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated last year
- C# havoc implant☆101Updated 2 years ago
- Proof of Concept for CVE-2023-23397 in Python☆25Updated 2 years ago
- Unfixed Windows PowerShell Filename Code Execution POC☆41Updated last year
- ☆55Updated 8 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆33Updated last year
- Example code samples from our ScriptBlock Smuggling Blog post☆91Updated last year
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆54Updated last year
- C++ Staged Shellcode Loader with Evasion capabilities.☆95Updated 9 months ago
- exfiltration/infiltration toolkit☆23Updated last year
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆83Updated last year
- Simple Shellcode Loader tool☆26Updated 2 years ago