MrKaplan VS FunctionStomping

Compare MrKaplan vs FunctionStomping and see what are their differences.

MrKaplan

MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution. (by Idov31)

FunctionStomping

Shellcode injection technique. Given as C++ header, standalone Rust program or library. (by Idov31)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
MrKaplan FunctionStomping
1 7
247 669
- -
3.4 2.5
7 months ago 7 months ago
PowerShell Rust
GNU General Public License v3.0 only GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

MrKaplan

Posts with mentions or reviews of MrKaplan. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing MrKaplan and FunctionStomping you can also consider the following projects:

haiti - :key: Hash type identifier (CLI & lib)

Owlyshield - Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact).

PowerShell-Red-Team - Collection of PowerShell functions a Red Teamer may use in an engagement

hayabusa - Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

rawsec-cybersecurity-inventory - An inventory of tools and resources about CyberSecurity that aims to help people to find everything related to CyberSecurity.

Hacking-Windows - A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.

PowerZure - PowerShell framework to assess Azure security

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

SkyArk - SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS

catherine - The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.

Invoke-PSObfuscation - An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.

Windows UI Library - Windows UI Library: the latest Windows 10 native controls and Fluent styles for your applications