0xJs / BYOVD_EDRKillerLinks
Proof of Concepts code for Bring Your Own Vulnerable Driver techniques
☆83Updated 2 months ago
Alternatives and similar repositories for BYOVD_EDRKiller
Users that are interested in BYOVD_EDRKiller are comparing it to the libraries listed below
Sorting:
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆140Updated 9 months ago
- ForsHops☆59Updated 7 months ago
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆121Updated 7 months ago
- TypeLib persistence technique☆136Updated last year
- COM-based DLL Surrogate Injection☆129Updated 2 months ago
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆219Updated last month
- Shellcode loader☆94Updated 11 months ago
- ☆125Updated last year
- BOF with Synthetic Stackframe☆179Updated 2 weeks ago
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆170Updated 2 weeks ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆66Updated last year
- ☆84Updated 9 months ago
- ☆43Updated 10 months ago
- Threadless shellcode injection tool☆67Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆84Updated last year
- A Beacon Object File (BOF) for Havoc/CS to Bypass PPL and Dump Lsass☆161Updated last month
- ☆120Updated 9 months ago
- A PICO for Crystal Palace that implements CLR hosting to execute a .NET assembly in memory.☆91Updated 3 weeks ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆102Updated 8 months ago
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆195Updated 2 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆69Updated last year
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆99Updated 5 months ago
- ☆124Updated 2 years ago
- load shellcode without P/D Invoke and VirtualProtect call.☆160Updated 2 months ago
- Linker for Beacon Object Files☆129Updated 2 weeks ago
- Shellcode Loader Utilizing ETW Events☆67Updated 8 months ago
- ☆99Updated last year
- A process injection technique using only thread context manipulation☆39Updated last year
- converts sRDI compatible dlls to shellcode☆32Updated 9 months ago
- find dll base addresses without PEB WALK☆149Updated 4 months ago