All Projects → adduser-dll → Similar Projects or Alternatives

434 Open source projects that are alternatives of or similar to adduser-dll

MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+708.33%)
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+2375%)
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+68460.42%)
Mutual labels:  privilege-escalation, redteam
ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
Stars: ✭ 69 (+43.75%)
Mutual labels:  dll, redteam
Dllspy
DLL Hijacking Detection Tool
Stars: ✭ 202 (+320.83%)
Mutual labels:  dll, privilege-escalation
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+797.92%)
Mutual labels:  privilege-escalation, redteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (+83.33%)
Mutual labels:  privilege-escalation, redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+695.83%)
Mutual labels:  privilege-escalation, redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+2614.58%)
Mutual labels:  privilege-escalation, redteam
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+1033.33%)
Mutual labels:  privilege-escalation, redteam
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+772.92%)
Mutual labels:  privilege-escalation, redteam
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (+22.92%)
Mutual labels:  backdoor, redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+1410.42%)
Mutual labels:  backdoor, redteam
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (+195.83%)
Mutual labels:  backdoor, privilege-escalation
ProcessInjector.NET
Learning Process Injection and Hollowing techniques
Stars: ✭ 23 (-52.08%)
Mutual labels:  dll
DllLoaderShellcode
Shellcode to load an appended Dll
Stars: ✭ 72 (+50%)
Mutual labels:  dll
FA2sp
C&C Red Alert 2: Yuri's Revenge Map Editor : Final Alert 2 extension
Stars: ✭ 28 (-41.67%)
Mutual labels:  dll
Jiraffe
One stop place for exploiting Jira instances in your proximity
Stars: ✭ 157 (+227.08%)
Mutual labels:  redteam
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (+66.67%)
Mutual labels:  privilege-escalation
nTimetools
Timestomper and Timestamp checker with nanosecond accuracy for NTFS volumes
Stars: ✭ 25 (-47.92%)
Mutual labels:  redteam
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+64.58%)
Mutual labels:  redteam
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (-2.08%)
Mutual labels:  redteam
Xamarin-iOS
PSPDFKit for iOS wrapper for the Xamarin platform.
Stars: ✭ 14 (-70.83%)
Mutual labels:  dll
DLL-INJECTOR
I created a dll injector I am going to Open source its Code. But remember one thing that is any one can use it only for Educational purpose .I again say do not use it to damage anyone's Computer.But one thing if you are using it for some good purpose like to help someone who really need help then I permit you to use it.
Stars: ✭ 14 (-70.83%)
Mutual labels:  dll
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-27.08%)
Mutual labels:  redteam
meteor
A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.
Stars: ✭ 31 (-35.42%)
Mutual labels:  redteam
Inflame
User-mode Windows DLL injector written in Assembly language (FASM syntax) with WinAPI.
Stars: ✭ 63 (+31.25%)
Mutual labels:  dll
Krypton-Toolkit-Suite-NET-Core
A update to Component factory's krypton toolkit to support .NET Framework 3.5 to .NET Core
Stars: ✭ 27 (-43.75%)
Mutual labels:  dll
wpe
ARCHIVED: Use 'peh' instead
Stars: ✭ 17 (-64.58%)
Mutual labels:  privilege-escalation
ToxicEye
👽 Program for remote control of windows computers via telegram bot. Written in C#
Stars: ✭ 305 (+535.42%)
Mutual labels:  backdoor
MSBackdoor
[Discontinued] Transform your payload into fake powerpoint (.ppt)
Stars: ✭ 35 (-27.08%)
Mutual labels:  backdoor
RunDLL-NG
A better alternative to RunDLL32
Stars: ✭ 23 (-52.08%)
Mutual labels:  dll
ScareCrow-CobaltStrike
Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)
Stars: ✭ 387 (+706.25%)
Mutual labels:  dll
blazor-lazy-loading
Automatic Lazy Loading support for Blazor (Server and WebAssembly)
Stars: ✭ 89 (+85.42%)
Mutual labels:  dll
Standard-Toolkit
An update to Component factory's krypton toolkit to support .NET Framework 4.6.2 - 4.8.1 to .NET Core/.NET
Stars: ✭ 194 (+304.17%)
Mutual labels:  dll
AggressiveGadgetToJScript
A Cobalt Strike Aggressor script to generate GadgetToJScript payloads
Stars: ✭ 90 (+87.5%)
Mutual labels:  redteam
dll-diagnostics
Tools for diagnosing DLL dependency loading issues
Stars: ✭ 24 (-50%)
Mutual labels:  dll
PEDetour
modify binary Portable Executable to hook its export functions
Stars: ✭ 59 (+22.92%)
Mutual labels:  dll
Backdoor
A backdoor that runs on Linux and Windows
Stars: ✭ 36 (-25%)
Mutual labels:  backdoor
SLib
SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#
Stars: ✭ 50 (+4.17%)
Mutual labels:  redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+7639.58%)
Mutual labels:  redteam
Gopher
C# tool to discover low hanging fruits
Stars: ✭ 73 (+52.08%)
Mutual labels:  redteam
hexen-dll-injector
HEX-EN DLL Injector
Stars: ✭ 20 (-58.33%)
Mutual labels:  dll
dlib
Dynamic loading library for C/C++
Stars: ✭ 19 (-60.42%)
Mutual labels:  dll
xamarin-bugly
A bugly SDK for Xamarin Android Bindings
Stars: ✭ 22 (-54.17%)
Mutual labels:  dll
byeintegrity3-uac
Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler
Stars: ✭ 24 (-50%)
Mutual labels:  privilege-escalation
BackHAck
Backdoor Generator | Linux & Windows | FUD AV .py .exe
Stars: ✭ 61 (+27.08%)
Mutual labels:  backdoor
RSB-Framework
Windows/Linux - ReverseShellBackdoor Framework
Stars: ✭ 44 (-8.33%)
Mutual labels:  backdoor
Privilege Escalation
UAC Bypass for windows
Stars: ✭ 33 (-31.25%)
Mutual labels:  privilege-escalation
UniversalUnityHooks
A framework designed to hook into and modify methods in unity games via dlls
Stars: ✭ 78 (+62.5%)
Mutual labels:  dll
VoiceBridge
VoiceBridge - an AI-TOOLKIT Open Source C++ Speech Recognition Toolkit
Stars: ✭ 17 (-64.58%)
Mutual labels:  dll
disctopia-c2
Windows Remote Administration Tool that uses Discord as C2
Stars: ✭ 216 (+350%)
Mutual labels:  backdoor
example-app
Example app showcasing fulls1z3's Angular libraries
Stars: ✭ 27 (-43.75%)
Mutual labels:  dll
AggressorScripts 0x727
Cobalt Strike AggressorScripts For Red Team
Stars: ✭ 131 (+172.92%)
Mutual labels:  redteam
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-70.83%)
Mutual labels:  redteam
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+770.83%)
Mutual labels:  redteam
Phobos
Ares-compatible C&C Red Alert 2: Yuri's Revenge engine extension
Stars: ✭ 123 (+156.25%)
Mutual labels:  dll
purple-team-exercise-framework
Purple Team Exercise Framework
Stars: ✭ 284 (+491.67%)
Mutual labels:  redteam
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (+529.17%)
Mutual labels:  privilege-escalation
byeintegrity2-uac
Bypass UAC by abusing the Internet Explorer Add-on installer
Stars: ✭ 46 (-4.17%)
Mutual labels:  privilege-escalation
1-60 of 434 similar projects