Sn1r / Nim-Reverse-ShellLinks
A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse shell connection with a target system. Use responsibly for educational purposes only.
☆111Updated last year
Alternatives and similar repositories for Nim-Reverse-Shell
Users that are interested in Nim-Reverse-Shell are comparing it to the libraries listed below
Sorting:
- Generate FUD backdoors☆249Updated 2 years ago
- A solution to create obfuscated reverse shells for PowerShell.☆78Updated 2 years ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆52Updated 6 months ago
- The Havoc Framework☆58Updated 2 years ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆329Updated last year
- Scripts for offensive security☆134Updated last month
- Demonized Shell is an Advanced Tool for persistence in linux.☆392Updated 6 months ago
- Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆424Updated last month
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 3 months ago
- This is for Ethical Use only.☆412Updated last month
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆145Updated last year
- Script made for bypassing antivirus using Powershell Injection method. Place your shellcode from msfvenom on line 15, the script can be c…☆13Updated 2 years ago
- Reverse shell that can bypass windows defender detection☆166Updated last year
- ☆44Updated last year
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆136Updated 2 years ago
- Simple HTTP listener for security testing☆114Updated 7 months ago
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.☆208Updated last week
- A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented b…☆411Updated last year
- HTML smuggling is a malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachm…☆135Updated 3 years ago
- Repo containing cracked red teaming tools.☆183Updated last month
- This repo contains scripts to query dehashed.com and crack the returned hashes which will then save all cleartext passwords and hashes to…☆143Updated 8 months ago
- PowerShell Obfuscator☆179Updated last year
- Sliver CheatSheet for OSEP☆89Updated last month
- notes and ramblings from my OSCP/PenTesting Studies☆90Updated last year
- Malicious Macro Generator for LibreOffice/OpenOffice☆36Updated 2 years ago
- Living Off The Land (LOTL) persistent Reverse shell☆101Updated last year
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆127Updated 3 months ago
- A compact guide to network pivoting for penetration testings / CTF challenges.☆207Updated 11 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆154Updated 2 years ago
- Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests…☆275Updated 2 weeks ago