snovvcrash / SharpDXWebcam
Utilizing DirectX and DShowNET assemblies to record video from a host's webcam
☆86Updated last year
Alternatives and similar repositories for SharpDXWebcam:
Users that are interested in SharpDXWebcam are comparing it to the libraries listed below
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- Duplicate not owned Token from Running Process☆72Updated last year
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆51Updated last year
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆65Updated 9 months ago
- PowerShell script to terminate protected processes such as anti-malware and EDRs.☆26Updated last year
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆78Updated last year
- ☆52Updated 3 months ago
- A tool to abuse weak permissions of Active Directory Discretionary Access Control Lists (DACLs) and Access Control Entries (ACEs)☆52Updated 2 months ago
- A repository with my code snippets for research/education purposes.☆50Updated last year
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆55Updated last year
- ☆29Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆28Updated 4 months ago
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆43Updated last year
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆102Updated last year
- Cobalt Strike BOFS☆15Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆62Updated last month
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated 11 months ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆83Updated 2 years ago
- PowerShell script to generate ShellCode in various formats☆41Updated 4 months ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆98Updated last year
- A Streamlined FTP-Driven Command and Control Conduit for Interconnecting Remote Systems.☆87Updated last year
- C# havoc implant☆98Updated 2 years ago
- ☆47Updated 2 years ago
- exfiltration/infiltration toolkit☆23Updated last year
- in-process powershell runner for BRC4☆44Updated last year
- RegStrike is a .reg payload generator☆58Updated last year
- Enumerate domain machine accounts and perform pre2k password spraying.☆66Updated last year
- Tool to aid in dumping LSASS process remotely☆38Updated 6 months ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆73Updated 2 years ago