daniellowrie / update_script
Fileless "malware" that bypasses Windows Defender using PowerShell and obfuscation
☆104Updated last year
Alternatives and similar repositories for update_script:
Users that are interested in update_script are comparing it to the libraries listed below
- Obfuscated, FUD Simple PowerShell Reverse Shell One-Liner☆76Updated last year
- ☆120Updated 10 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- A C2 framework built for my bachelors thesis☆55Updated 2 months ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆94Updated last year
- List of Command&Control (C2) software☆34Updated 2 years ago
- Powershell tools used for Red Team / Pentesting.☆74Updated last year
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆38Updated 3 weeks ago
- C2 server to connect to a victim machine via reverse shell☆51Updated 2 years ago
- A solution to create obfuscated reverse shells for PowerShell.☆71Updated 2 years ago
- My Favorite Offensive Security Scripts☆66Updated last year
- Collection of extra pentest tools for Kali Linux☆99Updated last year
- Generate FUD backdoors☆242Updated last year
- Scripts for offensive security☆92Updated last week
- Malicious powershell scripts loader designed to avoid detection.☆38Updated last year
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- ☆64Updated last year
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving con…☆125Updated 6 months ago
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆24Updated last year
- Crack Everything for CrackMapExec version 6☆17Updated 6 months ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆106Updated last month
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆25Updated 3 months ago
- msImpersonate - User account impersonation written in pure Python3☆107Updated 2 years ago
- PowerShell Obfuscator☆105Updated 7 months ago
- A collection of Cobalt Strike Aggressor scripts.☆90Updated 3 years ago
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆175Updated 6 months ago
- Scripts and piece of codes used for Active Directory configuration☆82Updated last year
- Generate malicious macros for MS Office and Libreoffice, created during OSCP prep☆19Updated 2 years ago
- Hide an IP address in scripts using hex/decimal/octal conversions☆65Updated last year