emrekybs / nim-shell
Reverse shell that can bypass windows defender detection
☆159Updated 11 months ago
Alternatives and similar repositories for nim-shell:
Users that are interested in nim-shell are comparing it to the libraries listed below
- Heavily obfuscated ASP web shell generation tool.☆163Updated 8 months ago
- An aggressor script that can help automate payload building in Cobalt Strike☆113Updated 11 months ago
- The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromis…☆100Updated 11 months ago
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆159Updated last year
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆159Updated 4 months ago
- ☆162Updated last year
- PowerShell Obfuscator☆104Updated 7 months ago
- PDF dropper Red Team Scenairos☆179Updated 5 months ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆279Updated 8 months ago
- Persistent Powershell backdoor tool {😈}☆111Updated 5 months ago
- ☆149Updated 6 months ago
- Continuous password spraying tool☆121Updated 3 weeks ago
- Awesome AV/EDR/XDR Bypass Tips☆254Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆149Updated 8 months ago
- Escalate Service Account To LocalSystem via Kerberos☆392Updated last year
- ☆230Updated 2 months ago
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆181Updated this week
- Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultan…☆207Updated last year
- Zimbra - Remote Command Execution (CVE-2024-45519)☆120Updated 2 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆248Updated 5 months ago
- Encoder PHP webshell to bypass WAF using XOR operations.☆52Updated last year
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆128Updated 8 months ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆156Updated 11 months ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆230Updated last year
- A shellcode injection tool showcasing various process injection techniques☆135Updated last year
- ☆214Updated 10 months ago
- This project steals important data from all chromium and gecko browsers installed in the system and gather the data in a stealer db to be…☆196Updated last month
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆163Updated 5 months ago