roadwy / RIP
☆1,464Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for RIP
- A post exploitation framework designed to operate covertly on heavily monitored environments☆2,044Updated 3 years ago
- Linux/Windows post-exploitation framework made by linux user☆1,368Updated 3 weeks ago
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,411Updated 11 months ago
- c++ fully undetected shellcode launcher ;)☆965Updated 3 years ago
- Microsoft » Windows 10 : Security Vulnerabilities☆895Updated last year
- Template-Driven AV/EDR Evasion Framework☆1,590Updated last year
- A tool for generating fake code signing certificates or signing real ones☆879Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,740Updated last year
- Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing…☆1,532Updated last year
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆821Updated 3 years ago
- EXOCET - AV-evading, undetectable, payload delivery tool☆832Updated 2 years ago
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,838Updated 3 years ago
- DeimosC2 is a Golang command and control framework for post-exploitation.☆1,096Updated last year
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,003Updated 2 years ago
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆1,172Updated last year
- A simple python packer to easily bypass Windows Defender☆628Updated 2 years ago
- A tool to kill antimalware protected processes☆1,382Updated 3 years ago
- The swiss army knife of LSASS dumping☆1,792Updated 2 months ago
- Some notes and examples for cobalt strike's functionality☆986Updated 2 years ago
- Open-Source Shellcode & PE Packer☆1,858Updated 9 months ago
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆888Updated 8 months ago
- some gadgets about windows process and ready to use :)☆575Updated last year
- Open source C2 server created for stealth red team operations☆777Updated 2 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,341Updated 2 years ago
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆773Updated 2 years ago
- PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.☆1,837Updated 3 months ago
- C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.☆1,014Updated 4 months ago
- Encrypted PE Loader Generator☆537Updated 3 years ago
- CVE-2021-40444 PoC☆1,595Updated 2 years ago