Adkali / PowerJoker
PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Each Execution.
☆37Updated 3 weeks ago
Alternatives and similar repositories for PowerJoker:
Users that are interested in PowerJoker are comparing it to the libraries listed below
- A C2 framework built for my bachelors thesis☆55Updated 2 months ago
- ☆14Updated last year
- Red Teaming tools and techniques☆48Updated last year
- Malicious powershell scripts loader designed to avoid detection.☆38Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆40Updated 2 months ago
- it is malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web pag…☆122Updated last year
- PowerShell Reverse Shell☆61Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆90Updated 3 years ago
- PowerShell Obfuscator☆104Updated 7 months ago
- ☆100Updated 4 months ago
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆50Updated last year
- Crackmapexec custom scripts used in my internal pentests.☆25Updated last year
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆78Updated last year
- ☆17Updated 8 months ago
- Powershell tools used for Red Team / Pentesting.☆74Updated last year
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆79Updated 10 months ago
- A solution to create obfuscated reverse shells for PowerShell.☆71Updated 2 years ago
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆43Updated 11 months ago
- Azure Service Subdomain Enumeration☆47Updated 4 months ago
- Arescan is a powerful web directory discovery tool that helps you uncover hidden directories and links on any website. By performing a br…☆30Updated last year
- Continuous password spraying tool☆121Updated last month
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆158Updated 10 months ago
- Small Script that permits to enumerate folders in Windows Defender Exclusion List with no Administrative privileges☆21Updated last month
- quick and dirty proof-of-concept to hide shells in images☆49Updated 6 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆105Updated 2 months ago
- Hades Basic Command & Control Server☆85Updated last year
- Hide an IP address in scripts using hex/decimal/octal conversions☆65Updated last year
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- Encodes a payload within a generated mock-CSS file☆57Updated last year
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆88Updated last year