All Projects → melotic → Threateningyeti

melotic / Threateningyeti

Licence: gpl-3.0
A Respondus LockDown Browser Bypass

Programming Languages

cpp
1120 projects

Labels

Projects that are alternatives of or similar to Threateningyeti

Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (+633.96%)
Mutual labels:  bypass
Aviator
Antivirus evasion project
Stars: ✭ 529 (+898.11%)
Mutual labels:  bypass
Spookflare
Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.
Stars: ✭ 836 (+1477.36%)
Mutual labels:  bypass
Hatcloud
discontinued
Stars: ✭ 418 (+688.68%)
Mutual labels:  bypass
Trustmealready
🔓 Disable SSL verification and pinning on Android, system-wide
Stars: ✭ 506 (+854.72%)
Mutual labels:  bypass
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+61992.45%)
Mutual labels:  bypass
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+7773.58%)
Mutual labels:  bypass
Nsudo
Series of System Administration Tools
Stars: ✭ 945 (+1683.02%)
Mutual labels:  bypass
Burpsuitehttpsmuggler
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
Stars: ✭ 529 (+898.11%)
Mutual labels:  bypass
Allaboutbugbounty
All about bug bounty (bypasses, payloads, and etc)
Stars: ✭ 758 (+1330.19%)
Mutual labels:  bypass
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (+743.4%)
Mutual labels:  bypass
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+11277.36%)
Mutual labels:  bypass
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+11115.09%)
Mutual labels:  bypass
Php imap open exploit
Bypassing disabled exec functions in PHP (c) CRLF
Stars: ✭ 392 (+639.62%)
Mutual labels:  bypass
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-81.13%)
Mutual labels:  bypass
Bebasid
bebasid dapat membantu membuka halaman situs web yang diblokir oleh pemerintah Indonesia dengan memanfaatkan hosts file.
Stars: ✭ 372 (+601.89%)
Mutual labels:  bypass
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+894.34%)
Mutual labels:  bypass
Edxposed Snapchat Bypass
Elder driver Xposed Framework. W / Snapchat Bypass
Stars: ✭ 49 (-7.55%)
Mutual labels:  bypass
Emofishes
Emofishes is a collection of proof of concepts that help improve, bypass or detect virtualized execution environments (focusing on the ones setup for malware analysis).
Stars: ✭ 11 (-79.25%)
Mutual labels:  bypass
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Stars: ✭ 590 (+1013.21%)
Mutual labels:  bypass

Discontinued

Unfortunately, this cat and mouse game has gone too far to publicly release an open-source bypass. If you wish to be notified when (and if) I release a closed-source version, you can subcribe to be notified through email here: http://eepurl.com/g73b31

ThreateningYeti Build status

Download the latest version here

ThreateningYeti is a bypass designed for Respondus LockDown Browser. It consists of two projects, the injected DLL (ThreateningYeti) and the DLL Injector (YetiLoader).

ThreateningYeti will hook many WinAPI functions and LockDown Browser's own functions to remove the restrictions of the browser. YetiLoader creates the LockDown Browser process and injects the DLL automatically.

Features

  • Alt-tab during tests
  • Disabled covering windows
  • Enabled F1-F12 keys, as well as media keys and windows key
  • Clipboard is not cleared
  • Taskmanager (as well as auto run) is enabled
  • LockDown Browser losing focus wont cause it to exit

Usage

  1. Download the latest release from here
  2. Ensure you're running the latest version of Lockdown Browser (How-to)
  3. Run YetiLoader.exe

YetiLoader will automatically launch Lockdown Browser.

Donations

If you're a fan of the project and would like to buy me a coffee, here's how you can donate.

BTC: 3CGvzEKd8kq8yQQTDmxa6H4PzBvZ9Gw2Nc ETH: 0x979e8276a2BD50801afe3A02B8a072Ce53c545fF

If you want to donate with PayPal, please click the Sponsor button on top!

Build Instructions

  1. Install MinHook as a static package with vcpkg
  2. Compile ThreateningYeti and YetiLoader
  3. Run YetiLoader

Contributing

Pull requests are welcome. For major changes, please open an issue first to discuss what you would like to change.

License

GNU GPLv3

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].