ivan-sincek / invoker
Penetration testing utility and antivirus assessment tool.
☆315Updated last year
Alternatives and similar repositories for invoker:
Users that are interested in invoker are comparing it to the libraries listed below
- Automated Tool That Generates The Perfect Meterpreter Powershell Payload☆224Updated 3 years ago
- Windows active user credential phishing tool☆280Updated 4 years ago
- Evading Anti-Virus with Unusual Technique☆212Updated last year
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆790Updated 2 years ago
- Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched☆577Updated 4 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆849Updated 3 years ago
- Excel Macro Document Reader/Writer for Red Teamers & Analysts☆514Updated 2 years ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆277Updated 2 years ago
- FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.☆249Updated last year
- Obfuscate powershell scripts by replacing Function names, Variables and Parameters.☆512Updated 2 years ago
- C# Script used for Red Team☆719Updated 3 years ago
- Open source C2 server created for stealth red team operations☆797Updated 2 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆985Updated 3 years ago
- Self-developed tools for Lateral Movement/Code Execution☆698Updated 3 years ago
- RedPeanut is a small RAT developed in .Net Core 2 and its agent in .Net 3.5 / 4.0.☆328Updated last year
- Assist reverse tcp shells in post-exploration tasks☆215Updated 10 months ago
- PowerShell scripts for communicating with a remote host.☆301Updated last year
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- Open source pre-operation C2 server based on python and powershell☆742Updated 3 years ago
- Tool to create hidden registry keys.☆474Updated 5 years ago
- eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)☆463Updated last year
- Process Injection☆754Updated 3 years ago
- Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.☆504Updated 4 years ago
- Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware☆600Updated 5 months ago
- [POC] Asynchronous reverse shell using the HTTP protocol.☆267Updated 3 years ago
- We developed GRAT2 Command & Control (C2) project for learning purpose.☆413Updated 4 years ago
- Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.☆497Updated 5 years ago
- A simple shell code encryptor/decryptor/executor to bypass anti virus.☆469Updated 3 years ago
- Windows AV Evasion☆755Updated 4 years ago
- CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege☆340Updated 3 years ago