mrd0x / dll_inject_vs_binaries
LOLBINs that inject a DLL into a given process ID.
☆136Updated 3 years ago
Alternatives and similar repositories for dll_inject_vs_binaries:
Users that are interested in dll_inject_vs_binaries are comparing it to the libraries listed below
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆58Updated 3 years ago
- Another Go Shellcode Loader using Windows APIs☆139Updated 3 years ago
- 破解CS4.0☆162Updated 4 years ago
- Modular C2 framework aiming to ease post exploitation for red teamers.☆187Updated 2 years ago
- CobaltStrike 4.0 - 4.5 Patch☆175Updated 2 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 2 years ago
- Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)☆165Updated 4 years ago
- Bypass cobaltstrike beacon config scan☆82Updated 3 years ago
- CVE-2021-1675 (PrintNightmare)☆75Updated 3 years ago
- Dumping Windows Local Credentials Tools/Tricks☆68Updated 4 years ago
- Beacon.dll reverse☆139Updated 3 years ago
- generate CobaltStrike's cross-platform payload☆34Updated 8 months ago
- ☆101Updated 2 years ago
- 模拟cobalt strike beacon上线包. Simulation cobalt strike beacon connection packet.☆78Updated 2 years ago
- ☆74Updated 3 years ago
- a patched sshd for red team activities☆81Updated 3 years ago
- ReflectiveDLL☆154Updated 4 years ago
- ShellCode Loader for MSF and Cobalt Strike☆54Updated 9 months ago
- cmd2shellcode☆78Updated 3 years ago
- proxylogon exploit - CVE-2021-26857☆112Updated 3 years ago
- Imitate CobaltStrike's Shellcode Generation☆3Updated 2 years ago
- JScript RAT☆99Updated 4 years ago
- 汇编语言编写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/☆79Updated 2 years ago
- Encrypting shellcode to Bypass AV☆72Updated 6 years ago
- Security Support Provider Interface☆46Updated 4 years ago
- A major platforms RAT Tools .High scalability.Now support Windows/Linux/MacOS☆83Updated 2 years ago
- HackBrowserData的反射模块☆171Updated 3 years ago
- Cobalt Strike AggressorScripts For Red Team☆154Updated 3 years ago
- ☆91Updated 3 years ago
- ReturnGate, just like HellsGate.☆66Updated 2 years ago