TaurusOmar / psobfLinks
PowerShell Obfuscator
☆178Updated last year
Alternatives and similar repositories for psobf
Users that are interested in psobf are comparing it to the libraries listed below
Sorting:
- Reverse shell that can bypass windows defender detection☆166Updated last year
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆155Updated 2 weeks ago
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆187Updated 2 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆149Updated last year
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆181Updated 9 months ago
- ☆71Updated last month
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆98Updated this week
- Continuous password spraying tool☆189Updated 3 months ago
- Everything and anything related to password spraying☆141Updated last year
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆231Updated 4 months ago
- ☆53Updated last month
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆141Updated last year
- Infiltrax is a post-exploitation reconnaissance tool for penetration testers and red teams, designed to capture screenshots, retrieve cli…☆78Updated 9 months ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆189Updated 10 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 2 months ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆154Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆152Updated last year
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆157Updated 5 months ago
- ☆63Updated 4 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆254Updated last month
- A cheatsheet for NetExec☆130Updated 2 weeks ago
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆161Updated last year
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆55Updated 7 months ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆52Updated 5 months ago
- Inject RDPThief into memory with PowerShell.☆64Updated 5 months ago
- ☆177Updated last month
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆135Updated last year
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆202Updated 5 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆102Updated 7 months ago
- ☆159Updated last year