brosck / ReaperLinks
γπγProof of concept on BYOVD attack
β165Updated 11 months ago
Alternatives and similar repositories for Reaper
Users that are interested in Reaper are comparing it to the libraries listed below
Sorting:
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Wβ¦β154Updated last year
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to executionβ194Updated last year
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.β174Updated 8 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.β200Updated last year
- β202Updated 2 years ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printingβ147Updated last year
- Shaco is a linux agent for havocβ167Updated 2 years ago
- Evasive Golang Loaderβ138Updated last year
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, fβ¦β166Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development courseβ201Updated 2 years ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reductiβ¦β209Updated last year
- Extracting NetNTLM without touching lsass.exeβ239Updated 2 years ago
- Command and Control (C2) frameworkβ132Updated 6 months ago
- β186Updated 5 months ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.β308Updated last year
- β226Updated last year
- Patching AmsiOpenSession by forcing an error branchingβ150Updated 2 years ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functionsβ262Updated 7 months ago
- Execute shellcode files with rundll32β211Updated last year
- Ghosting-AMSIβ219Updated 7 months ago
- Collection of random RedTeam scripts.β207Updated last year
- β163Updated 2 years ago
- Lateral Movement Using DCOM and DLL Hijackingβ324Updated 2 years ago
- Port of Cobalt Strike's Process Inject Kitβ189Updated last year
- AV bypass while you sip your Chai!β224Updated last year
- This repository implements Threadless Injection in Cβ172Updated last year
- This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay aheadβ¦β131Updated 6 months ago
- An interactive shell to spoof some LOLBins command lineβ187Updated last year
- Native Syscalls Shellcode Injectorβ267Updated 2 years ago
- β291Updated 2 years ago