h0ru / AMSI-ReaperLinks
☆103Updated 8 months ago
Alternatives and similar repositories for AMSI-Reaper
Users that are interested in AMSI-Reaper are comparing it to the libraries listed below
Sorting:
- A C2 framework built for my bachelors thesis☆55Updated 7 months ago
- A collection of Cobalt Strike Aggressor scripts.☆96Updated 3 years ago
- ☆70Updated last month
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆66Updated this week
- Continuous password spraying tool☆186Updated 3 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆102Updated 7 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir …☆148Updated 11 months ago
- ☆85Updated 4 months ago
- Inject RDPThief into memory with PowerShell.☆64Updated 4 months ago
- ☆84Updated 3 months ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆52Updated 5 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆147Updated last year
- PowerShell Reverse Shell☆78Updated 2 years ago
- A solution to create obfuscated reverse shells for PowerShell.☆77Updated 2 years ago
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆161Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆170Updated 2 weeks ago
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- ☆90Updated last week
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆152Updated last year
- linikatz is a tool to attack AD on UNIX☆147Updated last year
- C# AV/EDR Killer using less-known driver (BYOVD)☆175Updated last year
- My Favorite Offensive Security Scripts☆71Updated last month
- Encodes a payload within a generated mock-CSS file☆58Updated last year
- Azure Service Subdomain Enumeration☆60Updated 9 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆156Updated 4 months ago
- A shellcode injection tool showcasing various process injection techniques☆137Updated last year
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆200Updated 11 months ago
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆44Updated last year
- Malicious powershell scripts loader designed to avoid detection.☆51Updated last year
- ☆85Updated 2 years ago