Adduser Dll

Simple DLL that add a user to the local Administrators group
Alternatives To Adduser Dll
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Nishang7,771
8 months ago21otherPowerShell
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Phpsploit2,000
9 months ago28gpl-3.0Python
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Diamorphine1,639
8 months ago9otherC
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)
Defcon27_csharp_workshop705
2 years agoC#
Writing custom backdoor payloads with C# - Defcon 27 Workshop
Sandman670
8 months agogpl-3.0C#
Sandman is a NTP based backdoor for red team engagements in hardened networks.
Paradoxiarat663
a year ago3mitC
ParadoxiaRat : Native Windows Remote access Tool.
Fireelf637
5 years agomitPython
fireELF - Fileless Linux Malware Framework
Venom342
8 months agogpl-3.0C++
Venom is a library that meant to perform evasive communication using stolen browser socket
Msfmania321
2 years ago4gpl-3.0Python
Python AV Evasion Tools
Sshimpanzee211
4 months agogpl-3.0Python
SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)
Alternatives To Adduser Dll
Select To Compare


Alternative Project Comparisons
Popular Red Team Projects
Popular Backdoor Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C Plus Plus
Red Team
Backdoor
Privilege Escalation