0xTriboulet / RevenantLinks
Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework
☆379Updated 11 months ago
Alternatives and similar repositories for Revenant
Users that are interested in Revenant are comparing it to the libraries listed below
Sorting:
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆450Updated 2 years ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆310Updated 10 months ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆483Updated last year
- Generate an obfuscated DLL that will disable AMSI & ETW☆328Updated last year
- Performing Indirect Clean Syscalls☆565Updated 2 years ago
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆380Updated last year
- Payload Loader With Evasion Features☆318Updated 2 years ago
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆418Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆332Updated 11 months ago
- Kill AV/EDR leveraging BYOVD attack☆361Updated 2 years ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆398Updated last year
- ☆356Updated last year
- ☆327Updated 2 years ago
- Modules used by the Havoc Framework☆242Updated last year
- Lifetime AMSI bypass☆634Updated last year
- My collection of malware dev links☆277Updated last month
- Native Syscalls Shellcode Injector☆266Updated 2 years ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆251Updated 2 years ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆381Updated 9 months ago
- ☆260Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆697Updated 4 months ago
- Analyse your malware to surgically obfuscate it☆483Updated last month
- A Payload Loader Designed With Advanced Evasion Features☆510Updated 2 years ago
- shellcode loader for your evasion needs☆332Updated 2 months ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆456Updated last year
- Protected Process Dumper Tool☆557Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆426Updated last year
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆305Updated last year
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆560Updated 6 months ago