3v4Si0N / HTTP-revshell
Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware
☆595Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for HTTP-revshell
- Another Windows Local Privilege Escalation from Service Account to System☆1,037Updated 3 years ago
- The Hunt for Malicious Strings☆1,085Updated 2 years ago
- Some notes and examples for cobalt strike's functionality☆981Updated 2 years ago
- Obfuscate powershell scripts by replacing Function names, Variables and Parameters.☆510Updated last year
- Windows AV Evasion☆735Updated 4 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆973Updated 3 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆830Updated 3 years ago
- Windows Local Privilege Escalation from Service Account to System☆687Updated 4 years ago
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,034Updated last year
- An script to perform kerberos bruteforcing by using impacket☆434Updated 2 years ago
- SharpUp is a C# port of various PowerUp functionality.☆1,256Updated 8 months ago
- Open source C2 server created for stealth red team operations☆777Updated 2 years ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- ☆1,526Updated 4 months ago
- Active Directory Integrated DNS dumping by any authenticated user☆924Updated 10 months ago
- PowerShell MachineAccountQuota and DNS exploit tools☆1,228Updated last year
- ☆1,402Updated last year
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆925Updated 2 years ago
- SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GP…☆1,061Updated 3 years ago
- Recover the default privilege set of a LOCAL/NETWORK SERVICE account☆574Updated 4 years ago
- Hide your Powershell script in plain sight. Bypass all Powershell security features☆1,101Updated 5 years ago
- Kerberos unconstrained delegation abuse toolkit☆1,134Updated 10 months ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,399Updated last year
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆683Updated last year
- Some usefull Scripts and Executables for Pentest & Forensics☆1,085Updated 2 weeks ago
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆791Updated 2 years ago
- A (partial) Python rewriting of PowerSploit's PowerView☆908Updated this week
- C# implementation of harmj0y's PowerView☆1,001Updated 7 months ago
- Exploit for zerologon cve-2020-1472☆630Updated 4 years ago