m0n73 / vex
vex - an asynchronous reverse connection helper for SOCKS4/5 proxies.
☆16Updated 5 years ago
Alternatives and similar repositories for vex:
Users that are interested in vex are comparing it to the libraries listed below
- inject and run code into arbitrary process (x86 and x64)☆12Updated 3 years ago
- A dropper that decrypts encrypted xor payload and can inject it in explorer.exe proccess☆9Updated 3 years ago
- AutoStart teamserver and listeners with services☆72Updated 3 years ago
- Use smb2 protocol to detect remote computer os version, support win7/server2008-win10/server2019☆59Updated 3 years ago
- reverse socks tunneler with ntlm and proxy support☆53Updated 2 years ago
- Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215☆17Updated 2 years ago
- Experimental and sneaky backdoor patch for OpenSSH Portable.☆20Updated 3 years ago
- Automate Cobalt Strike keystore file for Teamserver SSL.☆9Updated 3 years ago
- Bypass Windows Defender with py2exe from memory.☆36Updated 3 years ago
- Beacon payload using AV bypass method from https://github.com/fullmetalcache/CsharpMMNiceness and shellcode generated from https://github…☆20Updated 4 years ago
- Bypass UAC by abusing the Windows Defender Firewall Control Panel, environment variables, and shell protocol handlers☆18Updated 3 years ago
- Quickly generate every payload type for each listener and optionally host via HTTP.☆22Updated 3 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆19Updated 2 years ago
- Very Easy Relative Backdoor Application☆12Updated 3 years ago
- Create a lnk shortcut file for Windows☆16Updated 5 years ago
- 该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用☆20Updated 2 years ago
- Out-of-the-Box Tool to Obfuscate Excel XLS. Include Obfuscation & Hide for Cell Labels & BoundSheets☆48Updated 3 years ago
- Create Cobalt Strike malleable C2 profiles with HTTPS configs☆18Updated 4 years ago
- Making Shellcode fully undetectable using uuid☆23Updated 3 years ago
- C# loader capable of running stage-1 from remote url, file path as well as file share☆16Updated 2 years ago
- CVE-2021-1675 (PrintNightmare)☆76Updated 3 years ago
- ☆10Updated 3 years ago
- gRPC Based Remote Administration Tool☆20Updated last year
- StenographyShellcodeLoader☆42Updated 4 years ago
- Firefox webInjector capable of injecting codes into webpages using a mitmproxy.☆40Updated 2 years ago
- transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV☆50Updated 4 years ago
- ☆36Updated 3 years ago
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆28Updated last year
- Extracting Syscall Stub, Modernized☆63Updated 3 years ago
- ☆13Updated 2 years ago