martinsohn / PowerShell-reverse-shell
Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerShellTcp.ps1 and https://cyberwardog.blogspot.com/2016/08/poweshell-encrypt-tcp-client-server.html
☆68Updated 5 months ago
Alternatives and similar repositories for PowerShell-reverse-shell
Users that are interested in PowerShell-reverse-shell are comparing it to the libraries listed below
Sorting:
- A tool to enumerate and exploit SQL Servers in AD☆34Updated last year
- Windows Privilege Escalation☆60Updated 2 years ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆72Updated 3 years ago
- Reverse shell that can bypass windows defender detection☆165Updated last year
- Evade the boys in blue and acquire a reverse shell using powercat v2.0☆56Updated 2 years ago
- A collection of Cobalt Strike Aggressor scripts.☆96Updated 3 years ago
- Malicious powershell scripts loader designed to avoid detection.☆51Updated last year
- An aggressor script that can help automate payload building in Cobalt Strike☆116Updated last year
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆157Updated last year
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆51Updated 4 months ago
- ☆163Updated last year
- 🍊 Orange Tsai EventViewer RCE☆184Updated 3 years ago
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆94Updated last month
- Set of python scripts which perform different ways of command execution via WMI protocol.☆159Updated last year
- Powershell Mimikatz Loader☆64Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆255Updated 9 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆72Updated 8 months ago
- PoC for the ThemeBleed Windows 11 CVE-2023-38146 written in python using impacket. https://jnns.de/posts/cve-2023-38146-poc/☆20Updated last year
- Use ESC1 to perform a makeshift DCSync and dump hashes☆207Updated last year
- Find Microsoft Exchange instance for a given domain and identify the exact version☆184Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆71Updated 8 months ago
- Attempt at Obfuscated version of SharpCollection☆207Updated last week
- MSSQL Database Attacker tool☆189Updated 2 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆44Updated 2 years ago
- Heavily obfuscated ASP web shell generation tool.☆162Updated last year
- Windows reverse shell GUI☆99Updated 3 years ago
- ☆154Updated 10 months ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆184Updated 9 months ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆83Updated 3 years ago