sh3llc0d3r1337 / windows_reverse_shell_1
Windows Reverse Shell shellcode
☆61Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for windows_reverse_shell_1
- foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV☆109Updated 3 years ago
- VBA Reversed TCP Meterpreter Stager☆62Updated 6 years ago
- PoC dlls for Task Scheduler COM Hijacking☆90Updated 8 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆41Updated 7 years ago
- Platform independent peCloak fork based on Capstone☆103Updated 8 years ago
- JavaScript Reversed TCP Meterpreter Stager☆136Updated 7 years ago
- ☆51Updated 7 years ago
- A tool to exploit .NET DCOM for EoP and RCE. Is fixed in latest versions of the .NET.☆87Updated 10 years ago
- Windows Stagers to circumvent restrictive network environments☆63Updated 2 months ago
- Bypassing User Account Control (UAC) using TpmInit.exe☆126Updated 8 years ago
- An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit☆82Updated 7 years ago
- VBS Reversed TCP Meterpreter Stager☆86Updated 7 years ago
- A "tiny" meterpreter stager☆127Updated 5 years ago
- A C++ POC for process injection using NtCreateSectrion, NtMapViewOfSection and RtlCreateUserThread. Credit to @spotheplanet for his notes…☆42Updated 3 years ago
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆94Updated 7 years ago
- CACTUSTORCH: Payload Generation for Adversary Simulations☆75Updated 6 years ago
- Windows 10 Privilege Escalation (magnifier.exe) via Dll Search Order Hijacking☆136Updated 4 years ago
- a program to detect reflective dll injection on a live machine☆74Updated 8 years ago
- Python api for usage with cobalt strike's External C2 specification☆225Updated last year
- Proxy system calls over an RPC channel☆96Updated 2 years ago
- MS17-010☆63Updated 7 years ago
- ☆92Updated 6 years ago
- Executables that execute other stuff☆51Updated 6 years ago
- medium-rare☆27Updated 5 years ago
- ☆75Updated 6 years ago
- Powershell to CodeExecution and ProcessInjection☆64Updated 7 years ago
- Custom C++ Reverse Shell POC | No AV Bypass Techniques or Tweaks Done | AVT Detection ratio: 2/61☆37Updated 7 years ago