3NC0D / Powershell-ObfuscatorLinks
Powerful script for logical obfuscation of powershell scripts
☆28Updated 6 years ago
Alternatives and similar repositories for Powershell-Obfuscator
Users that are interested in Powershell-Obfuscator are comparing it to the libraries listed below
Sorting:
- A script to obfuscate powershell payloads , bypassing AMSI.dll and Windows Defender☆37Updated 5 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆40Updated 5 years ago
- Send message on Telegram when you get a new Cobalt Strike beacon☆21Updated 5 years ago
- A quick tool for hiding a new process running shellcode.☆57Updated 5 years ago
- Video files for eBook: "Bypassing AVs by C#.NET Programming"☆41Updated 2 years ago
- Execute Mimikatz with different technique☆51Updated 3 years ago
- A Powershell module including a couple of cmdlets for EWS Enum/Exploitation.☆17Updated 5 years ago
- Simple C implementation to perform shellcode process injection via win32 APIs☆62Updated 5 years ago
- transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV☆50Updated 4 years ago
- Penetration Test / Read Team - C# tools repository☆57Updated 3 years ago
- I used this to see if an EDR is running in Safe Mode☆37Updated 4 years ago
- A cross-platform remote administration tool written in Java☆20Updated 4 years ago
- File Write Weapon for Privilege Escalation To get SYSTEM☆18Updated 5 years ago
- (Sim)ulate (Ba)zar Loader☆29Updated 4 years ago
- Out-of-the-Box Tool to Obfuscate Excel XLS. Include Obfuscation & Hide for Cell Labels & BoundSheets☆48Updated 3 years ago
- This is an implementation of the CVE-2020-0796 aka SMBGhost vulnerability, compatible with the Metasploit Framework☆19Updated 5 years ago
- Encrypted Shellcode Loader Generator☆22Updated 6 years ago
- A script that can be deployed to Azure App for C2 / Proxy / Redirector☆37Updated 6 years ago
- A simple C implementation to decoded your shellcode and writes it directly to memory☆95Updated 4 years ago
- SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#☆65Updated last year
- Extract all IP of a computer using DCOM without authentication (aka detect network used for administration)☆26Updated 5 years ago
- Collect & Optimize awesome CobaltStrike aggressor scripts, hope to create a All-In-One framework.☆37Updated 5 years ago
- CobaltStrike AggressorScripts for the lazy☆10Updated 2 years ago
- Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.☆39Updated 4 years ago
- Initial Commit of Coresploit☆56Updated 3 years ago
- C# project to create or modify existing LNKs☆55Updated 2 years ago
- Core bypass Windows Defender and execute any binary converted to shellcode☆43Updated 3 years ago
- Demos of Donut used in conferences, etc. Mostly for my use, but free for others to use as a reference.☆32Updated 5 years ago
- CVE-2019-1064 Local Privilege Escalation Vulnerability☆24Updated 6 years ago
- C++ implant that interfaces with a SK8PARK server☆49Updated 4 years ago