Sn1r / Nim-Reverse-ShellLinks
A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse shell connection with a target system. Use responsibly for educational purposes only.
☆112Updated last year
Alternatives and similar repositories for Nim-Reverse-Shell
Users that are interested in Nim-Reverse-Shell are comparing it to the libraries listed below
Sorting:
- A solution to create obfuscated reverse shells for PowerShell.☆78Updated 3 years ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆56Updated 7 months ago
- Generate FUD backdoors☆249Updated 2 years ago
- This is for Ethical Use only.☆416Updated 2 months ago
- Script made for bypassing antivirus using Powershell Injection method. Place your shellcode from msfvenom on line 15, the script can be c…☆13Updated 2 years ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆397Updated 7 months ago
- Sliver CheatSheet for OSEP☆95Updated 2 months ago
- Scripts for offensive security☆144Updated 2 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆328Updated 2 years ago
- The Havoc Framework☆59Updated 2 years ago
- Malicious Macro Generator for LibreOffice/OpenOffice☆38Updated 2 years ago
- Simple HTTP listener for security testing☆116Updated 8 months ago
- Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆431Updated 2 months ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆174Updated 5 months ago
- A cheatsheet for NetExec☆137Updated last month
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆148Updated last year
- Reverse shell that can bypass windows defender detection☆166Updated last year
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆133Updated 4 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆142Updated 2 years ago
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.☆232Updated last month
- A compact guide to network pivoting for penetration testings / CTF challenges.☆210Updated last year
- PowerShell Obfuscator☆181Updated last year
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆154Updated 2 years ago
- BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enu…☆100Updated last month
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆87Updated last year
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆158Updated last month
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆205Updated 4 months ago
- ☆44Updated last year
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆27Updated last year
- Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests…☆277Updated this week