The-Reap-er / The-Scythe
Malware Development Framework
☆10Updated 9 months ago
Alternatives and similar repositories for The-Scythe:
Users that are interested in The-Scythe are comparing it to the libraries listed below
- Una interfaz para Jekyll que analiza fuentes C++ para producir y aplicar documentación fuera de línea.☆11Updated 5 months ago
- Trojan written in C++ for Windows☆14Updated 10 months ago
- ☆12Updated 2 years ago
- Malware Libraries focused in help Malware Development☆15Updated last year
- It's a handy tool to help you analyze malware. You can use this tool to query your malware samples using different hashes or find all oth…☆15Updated last year
- ☆10Updated last month
- Python script that generates Visual Basic Script (VBS) stagers for executing PowerShell scripts directly from specified URLs. It provides…☆11Updated 8 months ago
- Linux Malware creator to attack Windows System via Reverse Shell with FindWindow Process Code Injection☆14Updated last year
- ☆15Updated 2 years ago
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permission…☆15Updated 2 months ago
- ☆26Updated last year
- AI modular structure that provides automation-based attack and penetration☆15Updated 8 months ago
- ☆24Updated last year
- RATs library 2003 to present☆12Updated last year
- Database for custom made as well as publicly available stage-2 or beacons or stageless payloads, used by loaders/stage-1/stagers, or for …☆11Updated this week
- Cobalt Strike BOFS☆16Updated last year
- Offensive Assembly code snippets.☆12Updated last year
- ☆9Updated 2 months ago
- Simple Shellcode Runner in Rust Language☆17Updated last year
- Malware development: persistence - part 1: startup folder registry keys. C++ implementation☆12Updated 2 years ago
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆11Updated 6 months ago
- ☆12Updated 2 years ago
- ☆12Updated 2 years ago
- A Sublime Text plugin that allows for Nmap syntax highlighting☆13Updated 4 months ago
- Tool for obtaining information about PPL processes☆17Updated 11 months ago
- A custom run space to bypass AMSI and Constrained Language mode in PowerShell.☆18Updated last year
- Run shellcode via EnumDesktopsA. C++ implementation☆13Updated 2 years ago
- Classic DLL injection. Download dll from url and inject. Simple C++ implementation☆10Updated 2 years ago