mrd0x / EvilSelenium
EvilSelenium is a tool that weaponizes Selenium to attack Chromium based browsers.
☆589Updated 2 years ago
Alternatives and similar repositories for EvilSelenium:
Users that are interested in EvilSelenium are comparing it to the libraries listed below
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆890Updated 7 months ago
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,008Updated 2 years ago
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆938Updated 2 years ago
- EXOCET - AV-evading, undetectable, payload delivery tool☆838Updated 2 years ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,171Updated last year
- A simple shell code encryptor/decryptor/executor to bypass anti virus.☆468Updated 3 years ago
- The Hunt for Malicious Strings☆1,137Updated 2 years ago
- PowerShell Script Obfuscator☆506Updated last year
- VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit☆427Updated last year
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆779Updated 2 years ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆744Updated last year
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,055Updated last year
- A unique technique to execute binaries from a password protected zip☆1,012Updated 2 years ago
- Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling☆994Updated 4 months ago
- Some usefull Scripts and Executables for Pentest & Forensics☆1,102Updated last month
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆762Updated last year
- Simple & Powerful PowerShell Script Obfuscator☆536Updated last year
- A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.☆552Updated 3 years ago
- Hide your payload in DNS☆606Updated last year
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆1,180Updated last year
- Python AV Evasion Tools☆496Updated last month
- Open source C2 server created for stealth red team operations☆793Updated 2 years ago
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆674Updated 2 years ago
- Self-developed tools for Lateral Movement/Code Execution☆695Updated 3 years ago
- An Office365 User Attack Tool☆628Updated 9 months ago
- Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware☆600Updated 4 months ago
- Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and …☆333Updated this week
- ☆467Updated last month
- Sandman is a NTP based backdoor for red team engagements in hardened networks.☆781Updated 9 months ago
- A simple python packer to easily bypass Windows Defender☆632Updated 2 years ago