0xNinjaCyclone / PowerLoad3r
Malicious powershell scripts loader designed to avoid detection.
☆49Updated last year
Alternatives and similar repositories for PowerLoad3r:
Users that are interested in PowerLoad3r are comparing it to the libraries listed below
- Inject RDPThief into memory with PowerShell.☆62Updated 2 months ago
- A C2 framework built for my bachelors thesis☆55Updated 5 months ago
- .bin file to shellcode convertor☆34Updated 8 months ago
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆111Updated 2 months ago
- a port of privkit bof for havoc☆23Updated last year
- Havoc C2 profile generator☆74Updated 5 months ago
- Dumping lsass without mimikatz with the exfiltration of the data using FAKE ntp packets☆83Updated this week
- PowerShell Reverse Shell☆61Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated 10 months ago
- Evasive Golang Loader☆129Updated 8 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆150Updated 2 weeks ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆80Updated last year
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆151Updated last year
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆60Updated 9 months ago
- A GUI wrapper inside of Havoc to interact with bloodhound CE☆71Updated last year
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆26Updated last year
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆47Updated last month
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆192Updated 5 months ago
- Encodes a payload within a generated mock-CSS file☆59Updated last year
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆46Updated 3 weeks ago
- ☆148Updated 8 months ago
- ☆83Updated 2 months ago
- Lateral Movement☆122Updated last year
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆74Updated 2 years ago
- A collection of Cobalt Strike Aggressor scripts.☆92Updated 3 years ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆102Updated last year
- ☆62Updated 2 weeks ago
- ☆121Updated last year
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated last year