0xNinjaCyclone / hellMaker
Generate FUD backdoors
☆239Updated last year
Related projects ⓘ
Alternatives and complementary repositories for hellMaker
- Amsi Bypass payload that works on Windwos 11☆370Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆260Updated last year
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆300Updated 3 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆352Updated last month
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆204Updated 3 weeks ago
- A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse …☆82Updated 10 months ago
- ☆275Updated last year
- C# AV/EDR Killer using less-known driver (BYOVD)☆157Updated last year
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆235Updated last year
- Evilginx Phishing Engagement Infrastructure Setup Guide☆302Updated last month
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆371Updated 3 months ago
- ☆99Updated 2 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆517Updated 4 months ago
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆273Updated last month
- EDR & Antivirus Bypass to Gain Shell Access☆214Updated last month
- it is malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web pag…☆119Updated last year
- PDF dropper Red Team Scenairos☆149Updated 3 months ago
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆349Updated 2 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆116Updated 2 weeks ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆341Updated last month
- Extract and execute a PE embedded within a PNG file using an LNK file.☆239Updated 3 weeks ago
- Awesome AV/EDR/XDR Bypass Tips☆253Updated last year
- A solution to create obfuscated reverse shells for PowerShell.☆68Updated 2 years ago
- A shellcode injection tool showcasing various process injection techniques☆134Updated 11 months ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆305Updated 2 months ago
- Certified Red Team Operator☆197Updated 2 years ago
- Command & Control-Framework created for collaboration in python3☆309Updated last year
- Reverse shell that can bypass windows defender detection☆155Updated 9 months ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆187Updated last year