the-xentropy / xencrypt
A PowerShell script anti-virus evasion tool
☆1,116Updated 2 years ago
Alternatives and similar repositories for xencrypt:
Users that are interested in xencrypt are comparing it to the libraries listed below
- Antivirus evasion project☆1,097Updated 3 months ago
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆1,311Updated 9 months ago
- Open source C2 server created for stealth red team operations☆806Updated 2 years ago
- Python AV Evasion Tools☆508Updated 2 months ago
- Python antivirus evasion tool☆1,408Updated last year
- AntiVirus Evasion Tool☆1,694Updated last year
- The Shadow Attack Framework☆1,103Updated 2 years ago
- Windows AV Evasion☆772Updated 5 years ago
- Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources☆1,499Updated last year
- C2 Powershell Command & Control Framework with BuiltIn Commands☆491Updated last year
- Identifies the bytes that Microsoft Defender flags on.☆2,430Updated last year
- Open source pre-operation C2 server based on python and powershell☆750Updated 3 years ago
- Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.☆1,491Updated 3 years ago
- The Hunt for Malicious Strings☆1,194Updated 2 years ago
- A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.☆1,908Updated last month
- ☆1,460Updated last year
- PowerShell ReverseTCP Shell - Framework☆1,052Updated 2 years ago
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,075Updated 2 years ago
- Python / C# Unmanaged PowerShell based RAT☆780Updated 2 years ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,523Updated 4 years ago
- Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched☆580Updated 5 years ago
- An Python Script For Generating Payloads that Bypasses All Antivirus so far .☆978Updated last year
- TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.☆1,270Updated 3 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,484Updated last year
- Run PowerShell with rundll32. Bypass software restrictions.☆1,793Updated 4 years ago
- EXOCET - AV-evading, undetectable, payload delivery tool☆839Updated 2 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆997Updated 3 years ago
- This repo contains some Amsi Bypass methods i found on different Blog Posts.☆1,880Updated 4 months ago
- Some usefull Scripts and Executables for Pentest & Forensics☆1,113Updated 4 months ago
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆794Updated 2 years ago