All Projects → adduser-dll → Similar Projects or Alternatives

434 Open source projects that are alternatives of or similar to adduser-dll

Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+3929.17%)
Mutual labels:  backdoor
ToxicEye
👽 Program for remote control of windows computers via telegram bot. Written in C#
Stars: ✭ 305 (+535.42%)
Mutual labels:  backdoor
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (+25%)
Mutual labels:  redteam
MSBackdoor
[Discontinued] Transform your payload into fake powerpoint (.ppt)
Stars: ✭ 35 (-27.08%)
Mutual labels:  backdoor
Brahma
Brahma - Privilege elevation exploit for Nintendo 3DS
Stars: ✭ 34 (-29.17%)
Mutual labels:  privilege-escalation
RunDLL-NG
A better alternative to RunDLL32
Stars: ✭ 23 (-52.08%)
Mutual labels:  dll
PSeudo
Execute PowerShell commands as Administrator in Windows 10 "like sudo"
Stars: ✭ 32 (-33.33%)
Mutual labels:  privilege-escalation
ScareCrow-CobaltStrike
Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)
Stars: ✭ 387 (+706.25%)
Mutual labels:  dll
SQLCallStackResolver
Utility to resolve SQL Server callstacks to their correct symbolic form using just PDBs and without a dump file
Stars: ✭ 55 (+14.58%)
Mutual labels:  dll
blazor-lazy-loading
Automatic Lazy Loading support for Blazor (Server and WebAssembly)
Stars: ✭ 89 (+85.42%)
Mutual labels:  dll
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+6131.25%)
Mutual labels:  redteam
Standard-Toolkit
An update to Component factory's krypton toolkit to support .NET Framework 4.6.2 - 4.8.1 to .NET Core/.NET
Stars: ✭ 194 (+304.17%)
Mutual labels:  dll
Orca
Advanced Malware with multifeatures written in ASM/C/C++ , work on all windows versions ! (uncompleted)
Stars: ✭ 184 (+283.33%)
Mutual labels:  privilege-escalation
AggressiveGadgetToJScript
A Cobalt Strike Aggressor script to generate GadgetToJScript payloads
Stars: ✭ 90 (+87.5%)
Mutual labels:  redteam
redteamwiki
redteam.wiki
Stars: ✭ 75 (+56.25%)
Mutual labels:  redteam
dll-diagnostics
Tools for diagnosing DLL dependency loading issues
Stars: ✭ 24 (-50%)
Mutual labels:  dll
Krypton-Toolkit-Suite-Extended-NET-5.470
An extension to the Krypton Toolkit suite of controls for .NET framework 4.7
Stars: ✭ 51 (+6.25%)
Mutual labels:  dll
PEDetour
modify binary Portable Executable to hook its export functions
Stars: ✭ 59 (+22.92%)
Mutual labels:  dll
muparsersse
muparsersse a math parser for windows using just in time compilations of the expression
Stars: ✭ 14 (-70.83%)
Mutual labels:  dll
Backdoor
A backdoor that runs on Linux and Windows
Stars: ✭ 36 (-25%)
Mutual labels:  backdoor
NativePayload ARP
C# code for Transferring Backdoor Payloads by ARP Traffic and Bypassing Anti-viruses (Slow)
Stars: ✭ 44 (-8.33%)
Mutual labels:  backdoor
SLib
SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#
Stars: ✭ 50 (+4.17%)
Mutual labels:  redteam
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+433.33%)
Mutual labels:  dll
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+7639.58%)
Mutual labels:  redteam
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (+422.92%)
Mutual labels:  backdoor
Gopher
C# tool to discover low hanging fruits
Stars: ✭ 73 (+52.08%)
Mutual labels:  redteam
Nativepayload dns
C# code for Transferring Backdoor Payloads by DNS Traffic and Bypassing Anti-viruses
Stars: ✭ 228 (+375%)
Mutual labels:  backdoor
hexen-dll-injector
HEX-EN DLL Injector
Stars: ✭ 20 (-58.33%)
Mutual labels:  dll
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 211 (+339.58%)
Mutual labels:  backdoor
dlib
Dynamic loading library for C/C++
Stars: ✭ 19 (-60.42%)
Mutual labels:  dll
Webshell
入侵分析时发现的Webshell后门
Stars: ✭ 201 (+318.75%)
Mutual labels:  backdoor
xamarin-bugly
A bugly SDK for Xamarin Android Bindings
Stars: ✭ 22 (-54.17%)
Mutual labels:  dll
Androrat
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Stars: ✭ 187 (+289.58%)
Mutual labels:  backdoor
byeintegrity3-uac
Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler
Stars: ✭ 24 (-50%)
Mutual labels:  privilege-escalation
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (+277.08%)
Mutual labels:  backdoor
BackHAck
Backdoor Generator | Linux & Windows | FUD AV .py .exe
Stars: ✭ 61 (+27.08%)
Mutual labels:  backdoor
Kaiten
A Undetectable Payload Generation
Stars: ✭ 169 (+252.08%)
Mutual labels:  backdoor
Privilege Escalation
UAC Bypass for windows
Stars: ✭ 33 (-31.25%)
Mutual labels:  privilege-escalation
Malware
Rootkits | Backdoors | Sniffers | Virus | Ransomware | Steganography | Cryptography | Shellcodes | Webshells | Keylogger | Botnets | Worms | Other Network Tools
Stars: ✭ 156 (+225%)
Mutual labels:  backdoor
UniversalUnityHooks
A framework designed to hook into and modify methods in unity games via dlls
Stars: ✭ 78 (+62.5%)
Mutual labels:  dll
example-app
Example app showcasing fulls1z3's Angular libraries
Stars: ✭ 27 (-43.75%)
Mutual labels:  dll
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (+181.25%)
Mutual labels:  backdoor
AggressorScripts 0x727
Cobalt Strike AggressorScripts For Red Team
Stars: ✭ 131 (+172.92%)
Mutual labels:  redteam
Nativepayload reverse tcp
Meterpreter Encrypted Payload by C#
Stars: ✭ 130 (+170.83%)
Mutual labels:  backdoor
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+770.83%)
Mutual labels:  redteam
Mass Rat
Basic Multiplatform Remote Administration Tool - Xamarin
Stars: ✭ 127 (+164.58%)
Mutual labels:  backdoor
Phobos
Ares-compatible C&C Red Alert 2: Yuri's Revenge engine extension
Stars: ✭ 123 (+156.25%)
Mutual labels:  dll
Sidedoor
SSH connection daemon for Debian/Raspbian/Ubuntu/etc
Stars: ✭ 97 (+102.08%)
Mutual labels:  backdoor
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
Stars: ✭ 76 (+58.33%)
Mutual labels:  redteam
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (+81.25%)
Mutual labels:  backdoor
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (+0%)
Mutual labels:  backdoor
DInvoke shellcodeload CSharp
ShellCodeLoader via DInvoke
Stars: ✭ 41 (-14.58%)
Mutual labels:  redteam
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (+81.25%)
Mutual labels:  backdoor
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+2258.33%)
Mutual labels:  backdoor
DcRat
A simple remote tool in C#.
Stars: ✭ 709 (+1377.08%)
Mutual labels:  backdoor
Tinkerershell
A simple python reverse shell written just for fun.
Stars: ✭ 62 (+29.17%)
Mutual labels:  backdoor
Indoxploit Shell
IndoXploit Webshell V.3
Stars: ✭ 61 (+27.08%)
Mutual labels:  backdoor
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (+52.08%)
Mutual labels:  redteam
d-l-l
Simplified DLL config creator & handler
Stars: ✭ 27 (-43.75%)
Mutual labels:  dll
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-64.58%)
Mutual labels:  redteam
61-120 of 434 similar projects