ps1337 / reinschauer
it is very good
☆505Updated 2 years ago
Alternatives and similar repositories for reinschauer:
Users that are interested in reinschauer are comparing it to the libraries listed below
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆613Updated 3 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆532Updated last year
- Protected Process Dumper Tool☆527Updated last year
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆372Updated 5 months ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆483Updated 2 years ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆937Updated last year
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆500Updated 7 months ago
- Lifetime AMSI bypass☆610Updated last year
- Real fucking shellcode encryptor & obfuscator tool☆786Updated 2 weeks ago
- DPAPI looting remotely and locally in Python☆434Updated this week
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,167Updated last year
- Simulate the behavior of AV/EDR for malware development training.☆460Updated 11 months ago
- Because AV evasion should be easy.☆602Updated last month
- shellcode loader for your evasion needs☆307Updated 2 months ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆744Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆417Updated last year
- Analyse your malware to surgically obfuscate it☆434Updated last year
- Our Friendly Gmail will act as Server and implant will exfiltrate data via smtp and will read commands from C2 (Gmail) via imap protocol☆258Updated 2 years ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆890Updated 7 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆501Updated 5 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆329Updated 2 months ago
- A Payload Loader Designed With Advanced Evasion Features☆507Updated 2 years ago
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆385Updated last year
- LPE exploit for CVE-2023-21768☆418Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆560Updated 6 months ago
- Various ways to execute shellcode☆476Updated 10 months ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆463Updated last year
- sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment☆346Updated this week