ivan-sincek / powershell-reverse-tcpLinks
PowerShell scripts for communicating with a remote host.
☆303Updated 2 years ago
Alternatives and similar repositories for powershell-reverse-tcp
Users that are interested in powershell-reverse-tcp are comparing it to the libraries listed below
Sorting:
- Obfuscate powershell scripts by replacing Function names, Variables and Parameters.☆518Updated 2 years ago
- Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware☆607Updated 9 months ago
- C# Script used for Red Team☆722Updated 3 years ago
- Collection of PowerShell functions a Red Teamer may use in an engagement☆525Updated last year
- Windows AV Evasion☆785Updated 5 years ago
- An script to perform kerberos bruteforcing by using impacket☆449Updated 3 years ago
- PowerShell Script Obfuscator☆548Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆1,091Updated 4 years ago
- Some usefull Scripts and Executables for Pentest & Forensics☆1,118Updated 6 months ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆862Updated 4 years ago
- Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contribut…☆536Updated 3 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆363Updated 4 years ago
- The Hunt for Malicious Strings☆1,224Updated 3 weeks ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆1,002Updated 3 years ago
- Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.☆512Updated 4 years ago
- Assist reverse tcp shells in post-exploration tasks☆220Updated 2 weeks ago
- ☆1,593Updated last month
- PowerShell rebuilt in C# for Red Teaming purposes☆983Updated last month
- Windows Local Privilege Escalation from Service Account to System☆808Updated 5 years ago
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆714Updated last year
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆542Updated 2 years ago
- A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certifica…☆844Updated 2 years ago
- Custom Query list for the Bloodhound GUI based off my cheatsheet☆781Updated 2 years ago
- Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, …☆880Updated 6 months ago
- Hide your Powershell script in plain sight. Bypass all Powershell security features☆1,180Updated 5 years ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆424Updated 2 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆770Updated last year
- Bypass for PowerShell Constrained Language Mode☆392Updated 3 years ago
- Open source C2 server created for stealth red team operations☆814Updated 2 years ago
- Penetration testing utility and antivirus assessment tool.☆315Updated 2 years ago