BlackShell256 / ReflectUnhookLinks
ReflectUnhook - Tool designed to neutralize AV/EDR hooks.
☆11Updated 6 months ago
Alternatives and similar repositories for ReflectUnhook
Users that are interested in ReflectUnhook are comparing it to the libraries listed below
Sorting:
- A C2 framework built for my bachelors thesis☆55Updated 7 months ago
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆66Updated this week
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆52Updated 5 months ago
- ☆103Updated 8 months ago
- Cross platform (Linux / Windows) shellcode packer for CTFs and pentest / red team exams aiming for AV evasion !☆47Updated 2 weeks ago
- ☆14Updated last year
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆148Updated 11 months ago
- PowerShell Obfuscator☆178Updated last year
- Script made for bypassing antivirus using Powershell Injection method. Place your shellcode from msfvenom on line 15, the script can be c…☆12Updated last year
- ☆54Updated 4 months ago
- Hide an IP address in scripts using hex/decimal/octal conversions☆68Updated 2 months ago
- ☆19Updated last year
- payload Execution by Fake Windows SmartScreen with requires Administrator privileges & Turn off real SmartScreen Filter☆95Updated last year
- Ready to go Phishing Platform☆41Updated 7 months ago
- ☆48Updated last month
- ☆35Updated 6 months ago
- ☆70Updated last month
- A collection of Cobalt Strike Aggressor scripts.☆96Updated 3 years ago
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆26Updated last year
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆50Updated 2 years ago
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆161Updated last year
- ☆93Updated last year
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- A shellcode injection tool showcasing various process injection techniques☆137Updated last year
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆66Updated last month
- ☆72Updated last year
- Creating a Malicious Macro using MS Word☆22Updated 2 years ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆82Updated last year
- Persistent Powershell backdoor tool {😈}☆119Updated 10 months ago