AES-PowerShellCode
Malware payload
A PowerShell payload designed to evade detection and execute malicious commands on a target system
Standalone version of my AES Powershell payload for Cobalt Strike.
108 stars
2 watching
12 forks
Language: PowerShell
last commit: almost 5 years ago Related projects:
Repository | Description | Stars |
---|---|---|
offsecginger/aggressorscripts | Scripts designed to be used as payloads in Cobalt Strike attacks | 148 |
airbus-cert/invoke-bof | Loads and executes a malicious payload in a Windows system using PowerShell. | 245 |
tanc7/exocet-av-evasion | A tool designed to evade antivirus detection and deliver payloads to various platforms | 837 |
mr-un1k0d3r/powerlessshell | A tool for generating malware payloads using MSBuild and PowerShell, allowing for conditional execution based on user domain or registry conditions. | 1,480 |
notsosecure/serializedpayloadgenerator | A tool to generate deserialization payloads for exploiting vulnerabilities in various frameworks | 105 |
joshfaust/alaris | A low-level shellcode loader that defeats modern EDR systems by utilizing various evasion techniques and encryption. | 891 |
hakluke/weaponised-xss-payloads | A collection of JavaScript files designed to exploit vulnerabilities in popular CMS platforms | 1,346 |
nvisosecurity/cobaltwhispers | An aggressor script that allows Cobalt Strike to perform process injection and persistence by leveraging direct syscalls to bypass EDR/AV systems. | 229 |
emcghee/payloadautomation | Automates payload development and deployment using Python classes to interact with Cobalt Strike and other tools | 118 |
lgrangeia/aesburp | A tool that enables secure encryption and decryption of HTTP payloads using AES encryption. | 25 |
arno0x/powershellscripts | A collection of PowerShell scripts for creating and executing malware payloads | 443 |
s0md3v/striker | An offensive information and vulnerability scanner that identifies potential security issues in web applications | 2,238 |
mik0w/pallms | A collection of payloads designed to exploit vulnerabilities in large language models. | 70 |
rhinosecuritylabs/aggressor-scripts | A collection of PowerShell scripts used to test and exploit the security of Windows systems. | 144 |
jas502n/bypassav-1 | A tool designed to bypass antivirus software by generating and executing malicious shellcode | 17 |