Persistentcreverseshell

A PERSISTENT FUD Backdoor ReverseShell coded in C for any Windows distro, that will make itself persistent on every BOOT and fire a decoy app in the foreground while connecting back to the attacker machine as a silent background process , spawning a POWERSHELL on the attacker machine.
Alternatives To Persistentcreverseshell
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Chimera1,192
2 years ago5PowerShell
Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Hercules593
3 years ago1October 04, 20207mitGo
HERCULES is a special payload generator that can bypass antivirus softwares.
Msfmania321
2 years ago4gpl-3.0Python
Python AV Evasion Tools
Credphish262
3 years agoPowerShell
CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.
Nativepayload_reverse_tcp132
3 years ago3C#
Meterpreter Encrypted Payload by C#
Arcanus125
6 years ago2mitGo
ARCANUS is a customized payload generator/handler.
Nativepayload_reverseshell110
10 months agoC#
This is Simple C# Source code to Bypass almost "all" AVS, (kaspersky v19, Eset v12 v13 ,Trend-Micro v16, Comodo & Windows Defender Bypassed via this method Very Simple)
Keres82
3 months agogpl-3.0Python
Persistent Powershell backdoor tool
Redsharp43
2 years agobsd-3-clauseC#
Penetration Test / Read Team - C# tools repository
Trolo35
7 years agogpl-3.0Shell
trolo - an easy to use script for generating Payloads that bypasses antivirus
Alternatives To Persistentcreverseshell
Select To Compare


Alternative Project Comparisons
Popular Reverse Shell Projects
Popular Bypass Antivirus Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Reverse Shell
Bypass Antivirus