mrd0x / EvilSelenium
EvilSelenium is a tool that weaponizes Selenium to attack Chromium based browsers.
☆588Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for EvilSelenium
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆862Updated 5 months ago
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,003Updated 2 years ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,143Updated last year
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆927Updated 2 years ago
- A simple python packer to easily bypass Windows Defender☆628Updated 2 years ago
- An Office365 User Attack Tool☆624Updated 8 months ago
- A simple shell code encryptor/decryptor/executor to bypass anti virus.☆462Updated 2 years ago
- VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit☆424Updated last year
- EXOCET - AV-evading, undetectable, payload delivery tool☆832Updated 2 years ago
- PowerShell Script Obfuscator☆493Updated last year
- Sandman is a NTP based backdoor for red team engagements in hardened networks.☆771Updated 7 months ago
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆872Updated last year
- A unique technique to execute binaries from a password protected zip☆1,008Updated 2 years ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆740Updated last year
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆773Updated 2 years ago
- The Hunt for Malicious Strings☆1,094Updated 2 years ago
- ☆499Updated 3 years ago
- Simple & Powerful PowerShell Script Obfuscator☆454Updated last year
- Collection of PoC and offensive techniques used by the BlackArrow Red Team☆1,081Updated 4 months ago
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆751Updated last year
- Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and …☆327Updated this week
- Open source C2 server created for stealth red team operations☆777Updated 2 years ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆413Updated 2 years ago
- ☆462Updated this week
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆300Updated 2 months ago
- Self-developed tools for Lateral Movement/Code Execution☆692Updated 3 years ago
- Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware☆595Updated 2 months ago