sergiovks / AntiVirus-Bypass-PowerShell-In-Memory-InjectionLinks
Script made for bypassing antivirus using Powershell Injection method. Place your shellcode from msfvenom on line 15, the script can be combined with the UAC bypass technique in order to gain a privileged reverse shell.
☆12Updated last year
Alternatives and similar repositories for AntiVirus-Bypass-PowerShell-In-Memory-Injection
Users that are interested in AntiVirus-Bypass-PowerShell-In-Memory-Injection are comparing it to the libraries listed below
Sorting:
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆52Updated 5 months ago
- A C2 framework built for my bachelors thesis☆55Updated 7 months ago
- Cross platform (Linux / Windows) shellcode packer for CTFs and pentest / red team exams aiming for AV evasion !☆47Updated 2 weeks ago
- ☆14Updated last year
- ☆19Updated last year
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆26Updated last year
- ☆103Updated 8 months ago
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- SidePeek.js is a curated set of JavaScript payloads for browser-based recon. Run them in DevTools or as bookmarklets to uncover hidden AP…☆19Updated 3 weeks ago
- ☆84Updated 3 months ago
- ☆72Updated last year
- A solution to create obfuscated reverse shells for PowerShell.☆77Updated 2 years ago
- HeadHunter Command and Control (C2)☆20Updated 4 months ago
- Write-ups and proof of concepts of design and implementaion of various modern malwares.☆28Updated 2 years ago
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆50Updated 2 years ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 7 months ago
- it is malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web pag…☆122Updated last year
- Herramienta en Bash ideal para extraer la información más relevante de un dominio vía rpcclient.☆18Updated last year
- CONTROL C2 is a command and control framework designed for red teamers and penetration testers.☆14Updated 7 months ago
- Inject RDPThief into memory with PowerShell.☆64Updated 4 months ago
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆66Updated this week
- Azure Service Subdomain Enumeration☆60Updated 9 months ago
- My Favorite Offensive Security Scripts☆71Updated last month
- Creating a Malicious Macro using MS Word☆22Updated 2 years ago
- Red Teaming tools and techniques☆52Updated 2 years ago
- ☆85Updated 4 months ago
- Sliver CheatSheet for OSEP☆78Updated last week
- Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , …☆28Updated 2 years ago
- Encodes a payload within a generated mock-CSS file☆58Updated last year
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆44Updated last year