brosck / ReaperLinks
γπγProof of concept on BYOVD attack
β164Updated 10 months ago
Alternatives and similar repositories for Reaper
Users that are interested in Reaper are comparing it to the libraries listed below
Sorting:
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Wβ¦β154Updated last year
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.β174Updated 7 months ago
- Evasive Golang Loaderβ138Updated last year
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.β197Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development courseβ196Updated 2 years ago
- Shaco is a linux agent for havocβ167Updated 2 years ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to executionβ193Updated 10 months ago
- Command and Control (C2) frameworkβ132Updated 5 months ago
- Extracting NetNTLM without touching lsass.exeβ239Updated last year
- PoC for using MS Windows printers for persistence / command and control via Internet Printingβ148Updated last year
- Collection of random RedTeam scripts.β207Updated last year
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.β310Updated last year
- Port of Cobalt Strike's Process Inject Kitβ188Updated 10 months ago
- Execute shellcode files with rundll32β207Updated last year
- β194Updated last year
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, fβ¦β164Updated last year
- β163Updated 2 years ago
- AV bypass while you sip your Chai!β223Updated last year
- Patching AmsiOpenSession by forcing an error branchingβ148Updated 2 years ago
- Native Syscalls Shellcode Injectorβ266Updated 2 years ago
- β183Updated 4 months ago
- β208Updated last year
- Dynamic shellcode loader with sophisticated evasion capabilitiesβ207Updated 3 weeks ago
- β289Updated 2 years ago
- This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay aheadβ¦β132Updated 5 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reductiβ¦β209Updated last year
- A shellcode injection tool showcasing various process injection techniquesβ136Updated last year
- An interactive shell to spoof some LOLBins command lineβ186Updated last year
- yet another AV killer tool using BYOVDβ297Updated last year
- REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIsβ¦β159Updated last year