notsag-dev / install-nethunter-nexus6Links
☆10Updated 4 years ago
Alternatives and similar repositories for install-nethunter-nexus6
Users that are interested in install-nethunter-nexus6 are comparing it to the libraries listed below
Sorting:
- Loading and executing shellcode in C# without PInvoke.☆22Updated 3 years ago
- ☆17Updated 2 years ago
- A redteam tool to obfuscate IPv4 addresses to evade AV or Application Firewalls☆19Updated 5 years ago
- Malware development: persistence - part 1: startup folder registry keys. C++ implementation☆12Updated 3 years ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated 2 years ago
- Data EXfiltration TestER☆21Updated 5 years ago
- NimSkrull is an adaption from the original Skrull malware anti-copy DRM. Only for the anti-copy feature. (https://github.com/aaaddress1/S…☆12Updated 2 years ago
- Beacon Object Files used for Cobalt Strike☆19Updated 2 years ago
- just manipulatin these here tokens yes sir nothing weird☆22Updated 3 years ago
- Modular C2 server to tame your pack of wolves☆16Updated last week
- This repository is to provide a write-up and PoC for CVE-2023-41717.☆12Updated last year
- A Python script to extract the list of users of a GiTea instance, unauthenticated or authenticated.☆15Updated 5 months ago
- Shared library implementations that transform the containing process into a shell when loaded (useful for privilege escalation, argument …☆27Updated last year
- ☆17Updated 2 years ago
- Bash tool used for proactive detection of malicious activity on macOS systems.☆35Updated 2 years ago
- Python3 tool to perform password spraying using RDP☆17Updated last year
- An injector that use PT_LOAD technique☆12Updated 2 years ago
- Registry hive parsing the async way☆21Updated 4 months ago
- Yet, Another Packer/Loader☆25Updated 2 years ago
- TCP Data Transfer Tool By ClumsyLulz☆12Updated 2 years ago
- Here i will upload every prynt stealer stub source code and you will discover that is stormkitty 0_0 (I didnt buy anything from prynt whi…☆11Updated 2 years ago
- A C# Tool to gather information about email breaches☆14Updated last year
- Seven different DLL injection techniques in one single project.☆11Updated 5 years ago
- x86_64 LKM linux rootkit☆16Updated 2 years ago
- Sources Codes of many Office Malwares☆17Updated 2 years ago
- Tricard - Malware Sandbox Fingerprinting☆20Updated last year
- Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"☆15Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- Golang C2 Agent PoC utilizing web and social media paltforms to issue command and control and pasting results to PasteBin☆16Updated 5 years ago
- A collection of my presentation materials.☆17Updated last year