daniellowrie / update_script
Fileless "malware" that bypasses Windows Defender using PowerShell and obfuscation
☆109Updated last year
Alternatives and similar repositories for update_script:
Users that are interested in update_script are comparing it to the libraries listed below
- ☆121Updated last year
- Obfuscated, FUD Simple PowerShell Reverse Shell One-Liner☆76Updated last year
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆96Updated 2 years ago
- A solution to create obfuscated reverse shells for PowerShell.☆76Updated 2 years ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- C2 server to connect to a victim machine via reverse shell☆54Updated 3 years ago
- My Favorite Offensive Security Scripts☆70Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆94Updated 3 years ago
- A C2 framework built for my bachelors thesis☆55Updated 5 months ago
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆327Updated 6 months ago
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆178Updated 9 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆139Updated 3 weeks ago
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- ☆97Updated 3 years ago
- Modules for my C2 course students to use for their own projects.☆74Updated last year
- Collection of extra pentest tools for Kali Linux☆104Updated last year
- Generate FUD backdoors☆245Updated 2 years ago
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving con…☆129Updated 9 months ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆107Updated 4 months ago
- List of Command&Control (C2) software☆36Updated 2 years ago
- A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse …☆100Updated last year
- HTML smuggling is a malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachm…☆128Updated 2 years ago
- ☆103Updated 7 months ago