tac01337 / ReaperAI
☆24Updated 11 months ago
Alternatives and similar repositories for ReaperAI
Users that are interested in ReaperAI are comparing it to the libraries listed below
Sorting:
- Rust implementation of the Process Herpaderping☆24Updated last year
- command control framework☆21Updated last month
- some sploits☆17Updated 7 months ago
- gRPC client for the Merlin Server☆21Updated last month
- Beacon Debugger☆40Updated 6 months ago
- Aggressor script to automatically download and load an arsenal of open source and private Cobalt Strike tooling.☆25Updated 9 months ago
- PoC☆12Updated last month
- Shellcode reflective DLL injection in Rust☆19Updated last year
- ☆11Updated 9 months ago
- ☆22Updated 3 weeks ago
- Detect Beacon Powerful (Include CobatStrike 4.10 Aha~)☆19Updated 7 months ago
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated last year
- ☆17Updated 3 years ago
- Simple WebSocket fuzzer☆32Updated last year
- POC of GITHUB simple C2 in rust☆53Updated 3 months ago
- Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。)☆15Updated 6 months ago
- Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)☆26Updated 4 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆49Updated 3 months ago
- A powerful Windows UI monitoring and DNS exfiltration tool written in Rust, combining advanced UI event capture capabilities with secure …☆16Updated 2 months ago
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆26Updated 2 years ago
- CVE-2024-0012 PAN-OS: Authentication Bypass in the Management Web Interface (PAN-SA-2024-0015) RCE POC☆20Updated 5 months ago
- Shellcode Loader using indirect syscalls☆14Updated last year
- kubernetes rootkit☆31Updated last year
- ☆30Updated last month
- CVE-2024-53691☆11Updated 4 months ago
- rust clr heap encryption (https://github.com/lap1nou/CLR_Heap_encryption), but no heap encryption.☆16Updated last year
- ☆22Updated 2 months ago
- use python on windows with full submodule support without installation☆28Updated 3 months ago
- Dump Linux keyrings☆19Updated 10 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year