offsecginger / koadicLinks
zerosum0x0's Koadic
☆315Updated 3 years ago
Alternatives and similar repositories for koadic
Users that are interested in koadic are comparing it to the libraries listed below
Sorting:
- ☆235Updated 5 years ago
- Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and …☆382Updated this week
- Simple & Powerful PowerShell Script Obfuscator☆578Updated 4 months ago
- Python Based Crypter That Can Bypass Any Kinds Of Antivirus Products☆353Updated last year
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆275Updated 3 years ago
- A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoi…☆529Updated last year
- PowerShell Ransomware Simulator with C2 Server☆488Updated last year
- ☆123Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆336Updated 2 years ago
- Assist reverse tcp shells in post-exploration tasks☆222Updated 4 months ago
- ☆715Updated last year
- Command & Control-Framework created for collaboration in python3☆319Updated 2 years ago
- Discord C2 for Redteam....Need a better name☆134Updated 2 years ago
- A Fully Undetectable C2 Server That Communicates Via Google SMTP to evade Antivirus Protections and Network Traffic Restrictions☆481Updated 2 years ago
- PowerShell Script Obfuscator☆568Updated last year
- Generate FUD backdoors☆253Updated 2 years ago
- ☆331Updated 2 years ago
- ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)☆356Updated last year
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆828Updated last year
- Repo containing cracked red teaming tools.☆188Updated last month
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆310Updated last year
- Open source C2 server created for stealth red team operations☆827Updated 2 years ago
- CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.☆295Updated 4 years ago
- ⚡ Create infinite UAC prompts forcing a user to run as admin ⚡☆253Updated 2 years ago
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆265Updated last year
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆569Updated 3 years ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆1,010Updated last year
- GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet or Microsof…☆625Updated 5 months ago
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.☆435Updated last year
- This repository contains scripts, configurations and deprecated payload loaders for Brute Ratel C4 (https://bruteratel.com/)☆283Updated last year