sscoconutree / demontimeLinks
Heavily obfuscated PowerShell reverse shell that can bypass Windows Defender
☆19Updated 5 months ago
Alternatives and similar repositories for demontime
Users that are interested in demontime are comparing it to the libraries listed below
Sorting:
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆69Updated 3 weeks ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆69Updated 2 months ago
- PDF dropper Red Team Scenairos☆212Updated 10 months ago
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆26Updated last year
- Malicious powershell scripts loader designed to avoid detection.☆50Updated 2 years ago
- ☆177Updated 10 months ago
- Ghosting-AMSI☆196Updated 2 months ago
- 「💀」Proof of concept on BYOVD attack☆161Updated 6 months ago
- Havoc C2 profile generator☆91Updated 8 months ago
- A solution to create obfuscated reverse shells for PowerShell.☆78Updated 2 years ago
- Evasive Golang Loader☆131Updated 11 months ago
- AV bypass while you sip your Chai!☆221Updated last year
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆303Updated last year
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆157Updated 5 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆201Updated last year
- transform your payload into ipv4/ipv6/mac arrays☆180Updated 2 years ago
- A collection of Cobalt Strike Aggressor scripts.☆98Updated 3 years ago
- Shaco is a linux agent for havoc☆165Updated last year
- Chrome browser extension-based Command & Control☆147Updated 4 months ago
- Cobalt Strike BOF for evasive .NET assembly execution☆261Updated 2 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆167Updated 3 months ago
- ☆178Updated 2 weeks ago
- Patching AmsiOpenSession by forcing an error branching☆146Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆297Updated last year
- Attempt at Obfuscated version of SharpCollection☆216Updated last month
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆52Updated 6 months ago
- A PoC for Early Cascade process injection technique.☆182Updated 4 months ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆150Updated 9 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆255Updated 10 months ago
- A shellcode injection tool showcasing various process injection techniques☆137Updated last year