Adkali / PowerJoker
PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Each Execution.
☆51Updated 4 months ago
Alternatives and similar repositories for PowerJoker
Users that are interested in PowerJoker are comparing it to the libraries listed below
Sorting:
- Evade the boys in blue and acquire a reverse shell using powercat v2.0☆56Updated 2 years ago
- A solution to create obfuscated reverse shells for PowerShell.☆77Updated 2 years ago
- Crackmapexec custom scripts used in my internal pentests.☆24Updated last year
- A cheatsheet for NetExec☆118Updated 3 months ago
- Reverse shell that can bypass windows defender detection☆165Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆96Updated 3 years ago
- PowerShell Obfuscator☆174Updated 11 months ago
- Continuous password spraying tool☆183Updated 2 months ago
- ☆85Updated 3 months ago
- Windows Privilege Escalation☆60Updated 2 years ago
- ☆83Updated 3 months ago
- Sliver CheatSheet for OSEP☆51Updated this week
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 6 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆72Updated 8 months ago
- Red Teaming tools and techniques☆52Updated 2 years ago
- A C2 framework built for my bachelors thesis☆55Updated 6 months ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆86Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated last year
- ☆43Updated 2 weeks ago
- ☆103Updated 8 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆129Updated last month
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆56Updated last month
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆86Updated last year
- Inject RDPThief into memory with PowerShell.☆63Updated 3 months ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆72Updated 3 years ago
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆128Updated last year
- Hydra wrapper for bruteforcing Microsoft Outlook Web Application.☆68Updated last year
- Azure Service Subdomain Enumeration☆59Updated 8 months ago
- AV EVASION TECHNIQUES☆79Updated 2 years ago