Skip to content
View hackximus's full-sized avatar
🎯
Focusing
🎯
Focusing
  • CYBS Cybersecurity

Block or report hackximus

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
8 stars written in PowerShell
Clear filter

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

PowerShell 1,399 236 Updated Nov 9, 2021

Powershell tool to automate Active Directory enumeration.

PowerShell 985 125 Updated Jul 24, 2024

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

PowerShell 860 95 Updated Sep 15, 2024

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

PowerShell 745 121 Updated Sep 9, 2024

Some scripts to abuse kerberos using Powershell

PowerShell 307 39 Updated Jul 27, 2023

PowerShell Obfuscator. A PowerShell script anti-virus evasion tool

PowerShell 61 17 Updated Aug 21, 2024

Bypass AMSI By Dividing files into multiple smaller files

PowerShell 45 4 Updated Dec 12, 2022