emrekybs / nim-shell
Reverse shell that can bypass windows defender detection
β161Updated last year
Alternatives and similar repositories for nim-shell:
Users that are interested in nim-shell are comparing it to the libraries listed below
- An aggressor script that can help automate payload building in Cobalt Strikeβ114Updated last year
- Persistent Powershell backdoor tool {π}β112Updated 6 months ago
- π Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.β158Updated last year
- Heavily obfuscated ASP web shell generation tool.β163Updated 9 months ago
- β208Updated this week
- PowerShell Obfuscatorβ112Updated 8 months ago
- PDF dropper Red Team Scenairosβ182Updated 6 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434β251Updated 6 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike β a Go-based tool for ethical hacking and Red Team operationβ¦β171Updated 5 months ago
- β162Updated last year
- Awesome AV/EDR/XDR Bypass Tipsβ263Updated last year
- Continuous password spraying toolβ128Updated last week
- β229Updated 3 months ago
- Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultanβ¦β210Updated last year
- β149Updated 7 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Wβ¦β150Updated 9 months ago
- The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromisβ¦β104Updated last year
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POCβ159Updated last year
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.β176Updated 7 months ago
- Everything and anything related to password sprayingβ131Updated 9 months ago
- yet another AV killer tool using BYOVDβ264Updated last year
- exploit for f5-big-ip RCE cve-2023-46747β204Updated 4 months ago
- Offensive MSSQL toolkit written in Python, based off SQLReconβ199Updated last month
- Amsi Bypass payload that works on Windwos 11β375Updated last year
- Microsoft SharePoint Server Elevation of Privilege Vulnerabilityβ230Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSβ¦β369Updated 6 months ago
- Openfire Console Authentication Bypass Vulnerability with RCE pluginβ48Updated 11 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.β355Updated 3 months ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscriptβ85Updated last year
- Joomla! < 4.2.8 - Unauthenticated information disclosureβ82Updated last year