sergiLopez / Flanders-Trojan
Trojan written in C++ for Windows
☆13Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for Flanders-Trojan
- An adaptation of timwhitez's proxycall that uses kernelbase.dll!Beep.☆11Updated last year
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.☆23Updated 4 months ago
- ☆25Updated last year
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆17Updated 9 months ago
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 2 years ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permission…☆13Updated 3 weeks ago
- Parent Process ID Spoofing, coded in CGo.☆21Updated 4 months ago
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆12Updated 7 months ago
- ManageEngine ADManager Command Injection☆12Updated last year
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component☆11Updated last year
- Recon-ng modules for basic OSINT.☆10Updated 2 years ago
- A simple website to act as a store for havoc modules and extensions☆22Updated 6 months ago
- ☆11Updated 11 months ago
- A compilation of Aggressor/Sleep scripts for operational purposes that I've made.☆11Updated 3 years ago
- Yet, Another Packer/Loader☆25Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 4 months ago
- JALSI - Just Another Lame Shellcode Injector☆30Updated 3 years ago
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- A utility that can be used to launch an executable with a DLL injected☆19Updated last year
- Abusing autoElevate - Fully Undetectable UAC Bypass exploit☆10Updated 2 years ago
- ☆37Updated 3 weeks ago
- ☆20Updated last year
- AV engines evasion for C++ simple malware part 1 source code☆12Updated 2 years ago
- ☆10Updated 2 weeks ago
- A mechanism that trampoline hooks functions in x86/x64 systems.☆20Updated last month
- Some good things for EXP-301 course☆11Updated last year
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆30Updated last year
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆31Updated last year