ripmeep / crypter
A shellcode crypto-packing tool for PoC (used with msfvenom payloads)
☆15Updated 2 years ago
Alternatives and similar repositories for crypter:
Users that are interested in crypter are comparing it to the libraries listed below
- Disable Windows Defender All Version☆31Updated 4 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆63Updated 2 years ago
- Using syscall to load shellcode, Evasion techniques☆27Updated 3 years ago
- Bypass Windows Defender with py2exe from memory.☆36Updated 3 years ago
- ☆51Updated 2 years ago
- AMSI Bypass for powershell☆30Updated 2 years ago
- Python port of MailSniper to exfiltrate emails via EWS endpoint☆87Updated 3 years ago
- ☆38Updated 4 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆87Updated 3 years ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆32Updated 3 years ago
- Collect & Optimize awesome CobaltStrike aggressor scripts, hope to create a All-In-One framework.☆37Updated 4 years ago
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆16Updated 5 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 3 years ago
- Gofrette is a reverse shell payload developed in Golang that bypasses Windows defender and many others anti-virus.☆39Updated 2 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 2 years ago
- PE Binary Shellcode Injector - Automated code cave discovery, shellcode injection, ASLR bypass, x86/x64 compatible☆75Updated 5 years ago
- Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.☆48Updated 4 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆79Updated last year
- Venom is a collaborative C2 framework used by Red Team operators. providing an interactive Web GUI written in Python and PowerShell.☆15Updated 2 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆34Updated last year
- Polymorphic code obfuscator for use in Red Team operations☆30Updated 2 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- C# implementation of Shellcode delivery techniques using PInvoke and DInvoke variations for API calling.☆35Updated 3 years ago
- Cobalt Strike BOF Files with Nim!☆84Updated 2 years ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆90Updated 2 years ago
- CVE-2021-40444☆64Updated 3 years ago
- Windows TCPIP Finger Command / C2 Channel and Bypassing Security Software☆66Updated last year
- CVE-2021-24084 Windows Local Privilege Escalation Left officially unpatched since 2020. Hence, its still a zero day☆48Updated 2 years ago