mochabyte0x / CTFPackerLinks
Cross platform (Linux / Windows) shellcode packer for CTFs and pentest / red team exams aiming for AV evasion !
☆72Updated 3 weeks ago
Alternatives and similar repositories for CTFPacker
Users that are interested in CTFPacker are comparing it to the libraries listed below
Sorting:
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆113Updated 6 months ago
- ☆76Updated last year
- A C2 framework built for my bachelors thesis☆55Updated 8 months ago
- ☆73Updated 2 months ago
- payload Execution by Fake Windows SmartScreen with requires Administrator privileges & Turn off real SmartScreen Filter☆106Updated last year
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆46Updated last year
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆161Updated last year
- Inject RDPThief into memory with PowerShell.☆64Updated 5 months ago
- ☆85Updated 5 months ago
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆27Updated last year
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆191Updated 2 months ago
- ☆104Updated 10 months ago
- ☆109Updated last month
- ☆20Updated last year
- Our Tips&Tricks☆123Updated 4 months ago
- A collection of Cobalt Strike Aggressor scripts.☆98Updated 3 years ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆83Updated last year
- RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging☆194Updated 4 months ago
- ☆59Updated 9 months ago
- PowerShell Obfuscator☆179Updated last year
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆149Updated last year
- ☆89Updated 6 months ago
- Infiltrax is a post-exploitation reconnaissance tool for penetration testers and red teams, designed to capture screenshots, retrieve cli…☆78Updated 10 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 3 months ago
- PowerShell script to generate ShellCode in various formats☆41Updated 9 months ago
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆173Updated last month
- C++ Encrypted SSL/TLS REVERSE SHELL, designed to provide secure, encrypted communication between a compromised client and an attacker, wh…☆48Updated 6 months ago
- ☆54Updated 2 months ago
- Creating a Malicious Macro using MS Word☆23Updated 3 years ago
- Command and Control (C2) framework☆126Updated 2 months ago