daniellowrie / update_script
Fileless "malware" that bypasses Windows Defender using PowerShell and obfuscation
☆110Updated last year
Alternatives and similar repositories for update_script
Users that are interested in update_script are comparing it to the libraries listed below
Sorting:
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆96Updated 2 years ago
- A solution to create obfuscated reverse shells for PowerShell.☆77Updated 2 years ago
- ☆122Updated last year
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆177Updated 9 months ago
- List of Command&Control (C2) software☆39Updated 2 years ago
- Obfuscated, FUD Simple PowerShell Reverse Shell One-Liner☆76Updated last year
- A C2 framework built for my bachelors thesis☆55Updated 6 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- https://github.com/BC-SECURITY/Empire☆47Updated 2 years ago
- My Favorite Offensive Security Scripts☆71Updated 2 weeks ago
- PACU - Phishing Automation & Campaigning Utility☆39Updated 2 years ago
- HTTP Server serving obfuscated Powershell Scripts/Payloads☆94Updated 3 years ago
- C2 server to connect to a victim machine via reverse shell☆54Updated 3 years ago
- A collection of Cobalt Strike Aggressor scripts.☆96Updated 3 years ago
- Collection of extra pentest tools for Kali Linux☆103Updated last year
- Generate FUD backdoors☆248Updated 2 years ago
- ☆98Updated 3 years ago
- Hide an IP address in scripts using hex/decimal/octal conversions☆67Updated last month
- ☆64Updated last year
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆142Updated last month
- Hydra wrapper for bruteforcing Microsoft Outlook Web Application.☆69Updated last year
- Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...☆109Updated last year
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆331Updated 6 months ago
- Just a quick and dirty tool I created to automate some of my standard recon/enumeration activities when doing CTFs☆11Updated 4 years ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆117Updated last year
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆51Updated 4 months ago
- Harness the Power of AI for all your reporting needs.☆28Updated 2 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- Generate malicious macros for MS Office and Libreoffice, created during OSCP prep☆19Updated 2 years ago
- Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.☆44Updated 11 months ago