0xNinjaCyclone / PowerLoad3rLinks
Malicious powershell scripts loader designed to avoid detection.
☆51Updated 2 years ago
Alternatives and similar repositories for PowerLoad3r
Users that are interested in PowerLoad3r are comparing it to the libraries listed below
Sorting:
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆174Updated 5 months ago
- Chrome browser extension-based Command & Control☆166Updated last month
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆83Updated last year
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆72Updated last month
- Inject RDPThief into memory with PowerShell.☆65Updated 7 months ago
- Evasive Golang Loader☆134Updated last year
- 「💀」Proof of concept on BYOVD attack☆161Updated 8 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆153Updated last year
- ☆70Updated 5 months ago
- .bin file to shellcode convertor☆38Updated last year
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆130Updated 7 months ago
- ☆182Updated 2 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆96Updated 4 months ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆73Updated 3 years ago
- a port of privkit bof for havoc☆23Updated last year
- Collection of random RedTeam scripts.☆207Updated last year
- C or BOF file to extract WebKit master key to decrypt user cookie☆203Updated last year
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆98Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆102Updated 3 years ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆148Updated last year
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆205Updated last year
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆79Updated 4 months ago
- ☆91Updated 7 months ago
- Havoc C2 profile generator☆93Updated last month
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆207Updated 10 months ago
- Lateral Movement☆124Updated last year
- Patching AmsiOpenSession by forcing an error branching☆148Updated 2 years ago
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆47Updated last year
- ☆194Updated last year