ps1337 / reinschauerLinks
it is very good
☆514Updated 2 years ago
Alternatives and similar repositories for reinschauer
Users that are interested in reinschauer are comparing it to the libraries listed below
Sorting:
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆482Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆439Updated 2 years ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆496Updated 2 years ago
- XLL Phishing Tradecraft☆423Updated 3 years ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆551Updated 2 years ago
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆272Updated 2 years ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆544Updated last year
- Lifetime AMSI bypass☆629Updated last year
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆946Updated last year
- ☆713Updated last year
- Various ways to execute shellcode☆491Updated last year
- A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementin…☆521Updated 2 years ago
- Sandman is a NTP based backdoor for red team engagements in hardened networks.☆795Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆524Updated 2 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆515Updated 2 months ago
- Protected Process Dumper Tool☆555Updated last year
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆308Updated 10 months ago
- shellcode loader for your evasion needs☆331Updated last month
- A Payload Loader Designed With Advanced Evasion Features☆512Updated 2 years ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆379Updated 10 months ago
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆406Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆331Updated 11 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆693Updated 3 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆602Updated last year
- DPAPI looting remotely and locally in Python☆487Updated last month
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆523Updated last year
- UAC Bypass By Abusing Kerberos Tickets☆498Updated last year
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆744Updated last year
- A Highly capable Pe Packer☆705Updated 2 years ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,245Updated last year