ps1337 / reinschauerLinks
it is very good
☆519Updated 2 years ago
Alternatives and similar repositories for reinschauer
Users that are interested in reinschauer are comparing it to the libraries listed below
Sorting:
- XLL Phishing Tradecraft☆424Updated 3 years ago
- Useful C2 techniques and cheatsheets learned from engagements☆542Updated 2 months ago
- ☆470Updated 9 months ago
- Lifetime AMSI bypass☆641Updated last year
- Protected Process Dumper Tool☆563Updated 2 years ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆383Updated last year
- Kraken, a modular multi-language webshell coded by @secu_x11☆547Updated last year
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆487Updated last year
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆495Updated 2 years ago
- A unique technique to execute binaries from a password protected zip☆1,032Updated 3 years ago
- UAC bypass by abusing RPC and debug objects.☆622Updated last year
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆555Updated 2 years ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆998Updated last year
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆309Updated last year
- Sandman is a NTP based backdoor for hardened networks.☆806Updated last year
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆557Updated 7 months ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆747Updated 2 years ago
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆390Updated 2 years ago
- Mythic C2 agent targeting Linux and Windows hosts written in Rust☆394Updated 3 months ago
- Tool to remotely dump secrets from the Windows registry☆480Updated 2 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆385Updated 10 months ago
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆991Updated 3 months ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆1,001Updated 2 years ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆527Updated 4 months ago
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆414Updated last year
- A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementin…☆531Updated 3 years ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆656Updated 2 years ago
- Various ways to execute shellcode☆498Updated last year
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆275Updated 3 years ago
- UAC Bypass By Abusing Kerberos Tickets☆499Updated 2 years ago