komomon / Invoke-Obfuscation-Bypass
powershell免杀,Invoke-Obfuscation-Bypass分析和修改
☆15Updated last year
Alternatives and similar repositories for Invoke-Obfuscation-Bypass:
Users that are interested in Invoke-Obfuscation-Bypass are comparing it to the libraries listed below
- CobaltStrike4.5 Sleeve解密文件,搬砖加一点点修改, 仅作备份使用.☆30Updated 2 years ago
- ☆23Updated 2 years ago
- powershell免杀混淆器,简单有效。A simple and effective powershell obfuscaiton tool bypass Anti-Virus☆15Updated 2 years ago
- Cobalt Strike BOF that Add an admin user☆71Updated 2 years ago
- Shellcode Reductio Entropy Tools☆64Updated last year
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆71Updated last year
- xiebroC2 plugin☆41Updated last month
- ASPX ShellCode Loader☆51Updated last year
- Binary Hollowing☆69Updated 5 months ago
- more conveniently Visual-Studio-BOF-template☆58Updated last year
- Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response)…☆63Updated 9 months ago
- ☆31Updated last year
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆53Updated 3 years ago
- ☆49Updated last year
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆87Updated last year
- Cobalt Strike BOF that Add a user to localgroup by samr☆126Updated 2 years ago
- Offensive Code☆20Updated last year
- 异或shellcode和ppid欺骗免杀☆14Updated 2 years ago
- Hidedump:a lsassdump tools that may bypass EDR☆49Updated 8 months ago
- command execute without 445 port☆52Updated 2 years ago
- ☆26Updated 2 years ago
- Zerologon exploit with restore DC password automatically☆133Updated 11 months ago
- Bypass EDR Create TaskServers☆36Updated 2 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 2 years ago
- Take a screenshot without injection for Cobalt Strike☆182Updated last year
- ☆101Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆38Updated last year
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆86Updated last year
- ☆21Updated last year
- ☆51Updated last year