theokwebb / C_BindShell
Creating a Bind Shell in C
☆18Updated last year
Alternatives and similar repositories for C_BindShell:
Users that are interested in C_BindShell are comparing it to the libraries listed below
- Sliver agent rewritten in C++☆44Updated 5 months ago
- Beacon Object Files (not Buffer Overflows)☆53Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform☆16Updated 10 months ago
- Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)☆21Updated last month
- A basic exemple of the API-Hashing method used by Red Teamers but also by malwares developers in C++☆36Updated last year
- SAM Dumping in C#☆42Updated last month
- Tool to bypass LSA Protection (aka Protected Process Light)☆44Updated last month
- EmbedExeLnk by x86matthew modified by d4rkiZ☆31Updated last year
- Sleep Obfuscation☆43Updated 2 years ago
- Some of the presentations, workshops, and labs I gave at public conferences.☆29Updated 5 months ago
- ☆43Updated last year
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆83Updated 2 years ago
- malleable profile generator GUI for Havoc☆56Updated last year
- in-process powershell runner for BRC4☆44Updated last year
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated last year
- BypassCredGuard CS BOF☆29Updated 3 weeks ago
- Tool to aid in dumping LSASS process remotely☆38Updated 6 months ago
- ☆61Updated 2 years ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆62Updated last month
- A method to execute shellcode using RegisterWaitForInputIdle API.☆52Updated last year
- I have documented all of the AMSI patches that I learned till now☆73Updated last year
- Mythic C2 Agent written in x64 PIC C☆67Updated 3 weeks ago
- Cobalt Strike UDRL for memory scanner evasion.☆46Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Beacon Object Files (BOF) for Cobalt Strike.☆27Updated 5 months ago
- Modified versions of the Cobalt Strike Process Injection Kit☆92Updated last year
- Create Anti-Copy DRM Malware☆52Updated 6 months ago