gh0x0st / Get-ReverseShellLinks
A solution to create obfuscated reverse shells for PowerShell.
☆77Updated 2 years ago
Alternatives and similar repositories for Get-ReverseShell
Users that are interested in Get-ReverseShell are comparing it to the libraries listed below
Sorting:
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆52Updated 5 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆156Updated 4 months ago
- Sliver CheatSheet for OSEP☆78Updated last week
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆128Updated last year
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆66Updated this week
- Obfuscated, FUD Simple PowerShell Reverse Shell One-Liner☆77Updated last year
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆151Updated 2 months ago
- A collection of Cobalt Strike Aggressor scripts.☆96Updated 3 years ago
- A cheatsheet for NetExec☆122Updated 4 months ago
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆26Updated last year
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 2 months ago
- ☆103Updated 8 months ago
- Make everyone in your VLAN ASRep roastable☆192Updated 3 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆153Updated last month
- Continuous password spraying tool☆186Updated 3 months ago
- ☆69Updated 2 months ago
- PowerShell Obfuscator☆178Updated 11 months ago
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆129Updated last year
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆131Updated last year
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆153Updated 2 years ago
- A C2 framework built for my bachelors thesis☆55Updated 7 months ago
- Script made for bypassing antivirus using Powershell Injection method. Place your shellcode from msfvenom on line 15, the script can be c…☆12Updated last year
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆113Updated 4 months ago
- Inject RDPThief into memory with PowerShell.☆64Updated 4 months ago
- Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format☆57Updated 2 years ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆102Updated 7 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆152Updated last year
- ☆70Updated last month
- Amsi Bypass payload that works on Windwos 11☆377Updated last year