ivan-sincek / powershell-reverse-tcp
PowerShell scripts for communicating with a remote host.
☆297Updated last year
Related projects ⓘ
Alternatives and complementary repositories for powershell-reverse-tcp
- Obfuscate powershell scripts by replacing Function names, Variables and Parameters.☆510Updated last year
- Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware☆595Updated 2 months ago
- C# Script used for Red Team☆716Updated 3 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆839Updated 3 years ago
- An script to perform kerberos bruteforcing by using impacket☆434Updated 2 years ago
- Some usefull Scripts and Executables for Pentest & Forensics☆1,090Updated last month
- The Hunt for Malicious Strings☆1,094Updated 2 years ago
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆790Updated 2 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆346Updated 4 years ago
- Windows AV Evasion☆738Updated 4 years ago
- Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.☆499Updated 4 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆703Updated 11 months ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆975Updated 3 years ago
- A PowerShell armoury for security guys and girls☆461Updated 9 months ago
- Collection of PowerShell functions a Red Teamer may use in an engagement☆505Updated 11 months ago
- Windows Local Privilege Escalation from Service Account to System☆698Updated 4 years ago
- Bypass for PowerShell Constrained Language Mode☆375Updated 2 years ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆413Updated 2 years ago
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆376Updated 2 months ago
- SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket☆763Updated 3 years ago
- ☆349Updated 3 years ago
- Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contribut…☆526Updated 3 years ago
- PowerShell rebuilt in C# for Red Teaming purposes☆965Updated last year
- Simple & Powerful PowerShell Script Obfuscator☆454Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆1,042Updated 3 years ago
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆685Updated last year
- Some notes and examples for cobalt strike's functionality☆986Updated 2 years ago
- CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.☆285Updated 3 years ago
- PowerShell Script Obfuscator☆493Updated last year
- Penetration testing utility and antivirus assessment tool.☆313Updated last year