sergiLopez / Flanders-Trojan
Trojan written in C++ for Windows
β14Updated 11 months ago
Alternatives and similar repositories for Flanders-Trojan:
Users that are interested in Flanders-Trojan are comparing it to the libraries listed below
- Payload Dropper with Persistance & Privesc & UAC bypass π±βπ€β13Updated 10 months ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current prβ¦β19Updated last year
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.β25Updated 7 months ago
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe componentβ11Updated last year
- Beacon Object Files used for Cobalt Strikeβ17Updated last year
- β21Updated last year
- β28Updated last year
- β14Updated 8 months ago
- C# loader capable of running stage-1 from remote url, file path as well as file shareβ17Updated 2 years ago
- β18Updated 4 months ago
- JALSI - Just Another Lame Shellcode Injectorβ30Updated 3 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming anβ¦β31Updated last year
- β17Updated 2 months ago
- A mechanism that trampoline hooks functions in x86/x64 systems.β22Updated 4 months ago
- An adaptation of timwhitez's proxycall that uses kernelbase.dll!Beep.β12Updated last year
- Some good things for EXP-301 courseβ11Updated last year
- Just another Process Injection using Process Hollowing technique.β16Updated last year
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permissionβ¦β15Updated 3 months ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10β38Updated 2 years ago
- string encryption in Nimβ17Updated 8 months ago
- Cobalt Strike notifications via NTFY.β13Updated 4 months ago
- A python port of CCob's ThreadlessInjectβ26Updated last year
- Extension functionality for the NightHawk operator clientβ26Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004β30Updated last year
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.β22Updated 7 months ago
- Unhook Ntdll.dll, Go & C++.β18Updated 7 months ago
- Parent Process ID Spoofing, coded in CGo.β22Updated 7 months ago
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.β16Updated 5 years ago
- A compilation of Aggressor/Sleep scripts for operational purposes that I've made.β11Updated 3 years ago