Skip to content
#

evade

Here are 12 public repositories matching this topic...

A CUSTOM CODED FUD DLL, CODED IN C , WHEN LOADED , VIA A DECOY WEB-DELIVERY MODULE( FIRING A DECOY PROGRAM), WILL GIVE A REVERSE SHELL (POWERSHELL) FROM THE VICTIM MACHINE TO THE ATTACKER CONSOLE , OVER LAN AND WAN.

  • Updated Jun 4, 2019
  • C

Improve this page

Add a description, image, and links to the evade topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the evade topic, visit your repo's landing page and select "manage topics."

Learn more