0xNinjaCyclone / PowerLoad3rLinks
Malicious powershell scripts loader designed to avoid detection.
☆51Updated last year
Alternatives and similar repositories for PowerLoad3r
Users that are interested in PowerLoad3r are comparing it to the libraries listed below
Sorting:
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆165Updated 2 months ago
- .bin file to shellcode convertor☆37Updated 10 months ago
- A C2 framework built for my bachelors thesis☆55Updated 7 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆65Updated last month
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆126Updated 4 months ago
- Inject RDPThief into memory with PowerShell.☆64Updated 4 months ago
- ☆164Updated 10 months ago
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆96Updated last month
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆66Updated this week
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆26Updated last year
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆82Updated last year
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- Small project to facilitate creation of .lnk payloads☆69Updated 2 years ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆152Updated last year
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆115Updated last year
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆147Updated 3 months ago
- ☆85Updated 4 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆91Updated last month
- Chrome browser extension-based Command & Control☆141Updated 3 months ago
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆48Updated 3 weeks ago
- C or BOF file to extract WebKit master key to decrypt user cookie☆196Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆96Updated 3 years ago
- ☆136Updated 3 weeks ago
- Havoc C2 profile generator☆89Updated 7 months ago
- C# havoc implant☆99Updated 2 years ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆121Updated 8 months ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆152Updated last year
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆115Updated 2 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆200Updated 7 months ago
- Patching AmsiOpenSession by forcing an error branching☆145Updated last year