Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
-
Updated
Nov 9, 2021 - PowerShell
Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR in context of download cradle detections.
A better version of Xencrypt.Xencrypt it self is a Powershell runtime crypter designed to evade AVs.
Repository for Flipper Zero/USB Rubber Ducky payloads 😈
This script allows you to steal some informations from a computer.
PowerShell payload generator
Use Invoke-PSImage to deliver a payload in an Image
Various tools for my flipperzero
ssshh its a secret ;)
A PowerShell script that simplifies life and therefore... phishing.
This is a site I made for easily hosting tools and payload over apache2 on Kali Linux so they are always ready to go. These are a collection of tools that can be downloaded with a site that is browsable for GUI situations.
Powershell Malware
Repo containing PowerShell Download Cradles (oneliners)
Automatic and easy creating of polyglot *.lnk files in Windows
Add a description, image, and links to the payload topic page so that developers can more easily learn about it.
To associate your repository with the payload topic, visit your repo's landing page and select "manage topics."