martinsohn / PowerShell-reverse-shell
Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerShellTcp.ps1 and https://cyberwardog.blogspot.com/2016/08/poweshell-encrypt-tcp-client-server.html
☆65Updated 4 months ago
Alternatives and similar repositories for PowerShell-reverse-shell:
Users that are interested in PowerShell-reverse-shell are comparing it to the libraries listed below
- Windows Privilege Escalation☆56Updated 2 years ago
- Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.☆123Updated 2 years ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆70Updated 3 years ago
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated last year
- A tool to enumerate and exploit SQL Servers in AD☆34Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆72Updated 6 months ago
- An aggressor script that can help automate payload building in Cobalt Strike☆115Updated last year
- Reverse shell that can bypass windows defender detection☆163Updated last year
- ☆162Updated last year
- Github as C2 Demonstration , free API = free C2 Infrastructure☆135Updated last year
- Evade the boys in blue and acquire a reverse shell using powercat v2.0☆53Updated 2 years ago
- Dumping lsass without mimikatz with the exfiltration of the data using FAKE ntp packets☆83Updated this week
- A collection of Cobalt Strike Aggressor scripts.☆92Updated 3 years ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated 10 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆252Updated 7 months ago
- Attempt at Obfuscated version of SharpCollection☆206Updated last month
- Heavily obfuscated ASP web shell generation tool.☆159Updated 11 months ago
- Escalate Service Account To LocalSystem via Kerberos☆393Updated last year
- Impacket is a collection of Python classes for working with network protocols.☆69Updated 7 months ago
- MSSQL Database Attacker tool☆189Updated 2 years ago
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆94Updated 10 months ago
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆124Updated last year
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆183Updated 8 months ago
- Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...☆108Updated last year
- ☆214Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆127Updated last year
- Precompiled executable☆50Updated last month
- A collection of code snippets built to assist with breaking chains.☆118Updated 11 months ago
- Evasive Golang Loader☆129Updated 8 months ago
- AV bypass while you sip your Chai!☆218Updated 10 months ago