The-Reap-er / The-Scythe
Malware Development Framework
☆10Updated last year
Alternatives and similar repositories for The-Scythe:
Users that are interested in The-Scythe are comparing it to the libraries listed below
- Malware Libraries focused in help Malware Development☆18Updated 2 years ago
- Una interfaz para Jekyll que analiza fuentes C++ para producir y aplicar documentación fuera de línea.☆11Updated 8 months ago
- an simple python script for converting exe to js , standalone js can be used to convert exe payloade to .js file , Works on All windows …☆10Updated 2 weeks ago
- Linux Malware creator to attack Windows System via Reverse Shell with FindWindow Process Code Injection☆17Updated 2 years ago
- AI modular structure that provides automation-based attack and penetration☆14Updated 11 months ago
- ☆12Updated 2 years ago
- Post-Exploitation Tool to Steal MySQL Data, and with persistence extract all data from MySQL table every time that Windows are opened wit…☆10Updated 2 years ago
- Malware development: persistence - part 1: startup folder registry keys. C++ implementation☆12Updated 3 years ago
- Just another Process Injection using Process Hollowing technique.☆17Updated last year
- Automate All Pivoting System Enumeration with this Bash Script☆12Updated 2 years ago
- Python script that generates Visual Basic Script (VBS) stagers for executing PowerShell scripts directly from specified URLs. It provides…☆13Updated 11 months ago
- ☆10Updated last month
- Beacon Object Files used for Cobalt Strike☆18Updated last year
- It's a handy tool to help you analyze malware. You can use this tool to query your malware samples using different hashes or find all oth…☆15Updated 2 years ago
- A PoC C2 tool utilizing Google Calendar events as a covert channel for communication between attacker and target.☆18Updated last year
- ☆11Updated 4 months ago
- Trojan written in C++ for Windows☆17Updated last year
- Some good things for EXP-301 course☆11Updated last year
- ☆11Updated last year
- A Sublime Text plugin that allows for Nmap syntax highlighting☆13Updated 7 months ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆13Updated last month
- Can run a payload shellcode in-memory by injecting a process. (does not bypass AV).☆16Updated 4 months ago
- Mythic C2 wrapper for NimSyscallPacker☆24Updated last month
- An offensive security framework for writing payloads☆17Updated 2 years ago
- This map lists the essential techniques to bypass anti-virus and EDR☆15Updated last year
- ☆12Updated 3 years ago
- Pentesting Tools to Automatize Active Directory Hacking☆20Updated 2 years ago
- Pathbyter is a lightning fast proof-of-concept ransomware that uses RSA wrapped AES, multiprocessing, in memory key encryption, appends e…☆27Updated last year
- ☆9Updated 2 weeks ago
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 3 years ago