amauricio / junkshell
☆29Updated last year
Alternatives and similar repositories for junkshell:
Users that are interested in junkshell are comparing it to the libraries listed below
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆45Updated 10 months ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- Duplicate not owned Token from Running Process☆72Updated last year
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆53Updated 6 months ago
- .bin file to shellcode convertor☆31Updated 6 months ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆79Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆62Updated 3 weeks ago
- Small project to facilitate creation of .lnk payloads☆62Updated 2 years ago
- C# havoc implant☆97Updated last year
- A repository with my code snippets for research/education purposes.☆50Updated last year
- Create Anti-Copy DRM Malware☆50Updated 4 months ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆88Updated 2 years ago
- Reasonably undetected shellcode stager and executer.☆35Updated 4 months ago
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆36Updated 2 years ago
- Lateral Movement via the .NET Profiler☆75Updated last month
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆70Updated last year
- ☆58Updated last year
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆44Updated last year
- Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell pro…☆85Updated last year
- Token Elevation to authorized user as SYSTEM or Domain Admins☆23Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- Just another C2 Redirector using CloudFlare.☆82Updated 8 months ago
- PowerShell script to terminate protected processes such as anti-malware and EDRs.☆27Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- ☆45Updated 2 months ago
- ☆73Updated last year