DamonMohammadbagher / NativePayload_ReverseShell
This is Simple C# Source code to Bypass almost "all" AVS, (kaspersky v19, Eset v12 v13 ,Trend-Micro v16, Comodo & Windows Defender Bypassed via this method Very Simple)
☆114Updated last year
Alternatives and similar repositories for NativePayload_ReverseShell
Users that are interested in NativePayload_ReverseShell are comparing it to the libraries listed below
Sorting:
- Windows Defender ShellCode Execution Bypass☆128Updated 5 years ago
- New UAC bypass for Silent Cleanup for CobaltStrike☆192Updated 3 years ago
- Encrypting shellcode to Bypass AV☆72Updated 6 years ago
- .NET 4.0 Project to interact with video, audio and keyboard hardware.☆216Updated 5 years ago
- SMBExec C# module☆216Updated 4 years ago
- Windows NTLM Authentication Backdoor☆235Updated 4 months ago
- Collection of tested Cobaltstrike aggressor scripts.☆116Updated 5 years ago
- Manual Map DLL injection implemented with Cobalt Strike's Beacon Object Files.☆151Updated 4 years ago
- dem sharp donuts☆196Updated 2 years ago
- A tool for injecting 64-bit executables into legitimate processes. Users can specify a local file or download one from a URL, with all op…☆202Updated 6 months ago
- A simple C implementation to decoded your shellcode and writes it directly to memory☆94Updated 4 years ago
- .NET implementation of Get-GPPPassword. Retrieves the plaintext password and other information for accounts pushed through Group Policy P…☆173Updated 5 years ago
- SharpSpray a simple code set to perform a password spraying attack against all users of a domain using LDAP and is compatible with Cobalt…☆196Updated 5 years ago
- This is a C# implementation of making a process/executable run as NT AUTHORITY/SYSTEM. This is achieved through parent ID spoofing of alm…☆107Updated 2 years ago
- Cobalt Strike Aggressor Scripts☆143Updated 5 months ago
- Steal privileged token to obtain SYSTEM shell☆248Updated 4 years ago
- Create a minidump of the LSASS process from memory☆260Updated 2 years ago
- The program is designed to obfuscate the shellcode.☆202Updated 3 years ago
- A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.☆199Updated 3 years ago
- ☆112Updated 4 years ago
- Various Aggressor Scripts I've Created.☆149Updated 3 years ago
- Shellcoding utilities☆222Updated 4 years ago
- Video files for eBook: "Bypassing AVs by C#.NET Programming"☆41Updated last year
- ☆133Updated 4 years ago
- Collection of Aggressor Scripts for Cobalt Strike☆171Updated 6 years ago
- A sort of simple shell which support multiple protocols.☆99Updated 5 years ago
- Shellcode injection POC using syscalls.☆116Updated 4 years ago
- ☆210Updated 5 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread☆119Updated 6 years ago
- Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)☆164Updated 5 years ago