DamonMohammadbagher / NativePayload_ReverseShell
This is Simple C# Source code to Bypass almost "all" AVS, (kaspersky v19, Eset v12 v13 ,Trend-Micro v16, Comodo & Windows Defender Bypassed via this method Very Simple)
☆111Updated last year
Alternatives and similar repositories for NativePayload_ReverseShell:
Users that are interested in NativePayload_ReverseShell are comparing it to the libraries listed below
- Windows Defender ShellCode Execution Bypass☆127Updated 5 years ago
- Collection of tested Cobaltstrike aggressor scripts.☆109Updated 4 years ago
- I created the python script to bypass UAC to get system shell .☆119Updated 5 years ago
- SharpSpray a simple code set to perform a password spraying attack against all users of a domain using LDAP and is compatible with Cobalt…☆190Updated 5 years ago
- Encrypting shellcode to Bypass AV☆72Updated 6 years ago
- A tool for injecting 64-bit executables into legitimate processes. Users can specify a local file or download one from a URL, with all op…☆197Updated 2 months ago
- C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection☆238Updated 3 years ago
- This is a C# implementation of making a process/executable run as NT AUTHORITY/SYSTEM. This is achieved through parent ID spoofing of alm…☆104Updated last year
- .NET implementation of Get-GPPPassword. Retrieves the plaintext password and other information for accounts pushed through Group Policy P…☆168Updated 5 years ago
- SMBExec C# module☆215Updated 4 years ago
- New UAC bypass for Silent Cleanup for CobaltStrike☆190Updated 3 years ago
- Various Aggressor Scripts I've Created.☆148Updated 3 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread☆118Updated 5 years ago
- Example DLL to load from Windows NetShell☆177Updated 8 years ago
- A simple C implementation to decoded your shellcode and writes it directly to memory☆93Updated 4 years ago
- Automated Tool That Generates The Perfect Meterpreter Powershell Payload☆224Updated 3 years ago
- C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked☆86Updated 4 years ago
- The program is designed to obfuscate the shellcode.☆196Updated 3 years ago
- Windows NTLM Authentication Backdoor☆234Updated this week
- Video files for eBook: "Bypassing AVs by C#.NET Programming"☆41Updated last year
- Cobalt Strike Aggressor Scripts☆139Updated last month
- Evading Anti-Virus with Unusual Technique☆212Updated last year
- Shellcode injection POC using syscalls.☆117Updated 4 years ago
- A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.☆197Updated 3 years ago
- Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)☆163Updated 4 years ago
- Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010☆193Updated 3 years ago