carnal0wnage / PoshRat
PowerShell Reverse HTTPs Shell
☆26Updated 10 years ago
Alternatives and similar repositories for PoshRat:
Users that are interested in PoshRat are comparing it to the libraries listed below
- Converts a command to a base64 powershell compatible string☆26Updated 10 years ago
- Run Any Native PE file as a memory ONLY Payload , most likely as a shellcode using hta attack vector which interacts with Powershell.☆27Updated 7 years ago
- Metasploit python-payload obfuscation, to allow penetration testers bypass Antivirus solutions.☆29Updated 2 years ago
- Simple C# reverse shell with shellcode and process injection☆39Updated 8 years ago
- Random stuff☆16Updated 6 years ago
- Techniques that i have used to evade anti-virus during pen tests.☆13Updated 6 years ago
- Data Exfiltration via HTTP Traffic (C# and Shell Script)☆17Updated last year
- Opens a reverse PowerShell terminal to the client. Shell receives commands through TCP☆24Updated 9 years ago
- A Catalog of Application Whitelisting Bypass Techniques☆31Updated 10 years ago
- transform your payload.exe into one fake word doc (.ppt)☆8Updated last year
- HTTP BOTNET☆7Updated last year
- A pyobfuscate fork made specifically to randomize and obfuscate python based payloads☆13Updated 10 years ago
- C# code for Transferring Backdoor Payloads by ICMPv4 Traffic and bypassing Anti-Viruses☆29Updated last year
- A simple reflective dll example☆19Updated 8 years ago
- ☆15Updated 2 years ago
- Collection of things I've written on pentests to make life easier.☆16Updated 6 years ago
- using VBS to download and install a powershell malware☆39Updated 5 years ago
- Simple Script "NativePayload_ARP2.sh" for Sending DATA via ARP Bcast Traffic to all systems in (LAN) by "Vid" tag☆13Updated last year
- Exchange your privileges for Domain Admin privs by abusing Exchange☆16Updated 5 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- SkyRAT - Powershell Remote Administration Tool☆32Updated 7 years ago
- Simple PowerShell Base64 encoder to avoid detection of your malicious payload☆77Updated 6 years ago
- BlueKeep powershell scanner (based on c# code)☆39Updated 5 years ago
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- ☆52Updated 11 years ago
- Persistent bind shell via pythonic shellcode execution, and registry tampering.☆22Updated 7 years ago
- ☆25Updated 6 years ago
- Random source codes☆25Updated 4 years ago
- Virus RAT v8.0 Beta☆22Updated 8 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago