Adkali / PowerJoker
PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Each Execution.
☆51Updated 3 months ago
Alternatives and similar repositories for PowerJoker:
Users that are interested in PowerJoker are comparing it to the libraries listed below
- ☆81Updated 2 months ago
- A cheatsheet for NetExec☆115Updated 2 months ago
- Red Teaming tools and techniques☆51Updated 2 years ago
- A solution to create obfuscated reverse shells for PowerShell.☆76Updated 2 years ago
- A collection of Cobalt Strike Aggressor scripts.☆94Updated 3 years ago
- Evade the boys in blue and acquire a reverse shell using powercat v2.0☆54Updated 2 years ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆112Updated last year
- Continuous password spraying tool☆180Updated last month
- Obfuscated, FUD Simple PowerShell Reverse Shell One-Liner☆76Updated last year
- ☆17Updated last year
- A C2 framework built for my bachelors thesis☆55Updated 5 months ago
- PowerShell Obfuscator☆171Updated 10 months ago
- Reverse shell that can bypass windows defender detection☆164Updated last year
- Malicious powershell scripts loader designed to avoid detection.☆51Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated 11 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆119Updated 3 weeks ago
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆52Updated last week
- Inject RDPThief into memory with PowerShell.☆62Updated 3 months ago
- ☆83Updated 3 months ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆86Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆43Updated 5 months ago
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆26Updated last year
- ☆103Updated 7 months ago
- ☆14Updated last year
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆82Updated last year
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆151Updated 3 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆73Updated 7 months ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆70Updated 3 years ago
- PowerShell Reverse Shell☆61Updated last year
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆100Updated 5 months ago