0xTriboulet / T-1Links
T-1 is a shellcode loader that leverages ML techniques to detect VM environments
☆25Updated 8 months ago
Alternatives and similar repositories for T-1
Users that are interested in T-1 are comparing it to the libraries listed below
Sorting:
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆73Updated last year
- early cascade injection PoC based on Outflanks blog post, in rust☆60Updated 8 months ago
- Demoting PPL anti-malware services to less than a guest user☆63Updated 5 months ago
- Hunting and injecting RWX 'mockingjay' DLLs in pure nim☆59Updated 7 months ago
- ☆107Updated 8 months ago
- Section-based payload obfuscation technique for x64☆64Updated 11 months ago
- A 64 bit executable junk code engine for polymorphic malware.☆59Updated last month
- Splitting and executing shellcode across multiple pages☆102Updated 2 years ago
- shell code example☆57Updated 2 months ago
- Collection of red team techniques.☆56Updated 2 months ago
- Proxy function calls through the thread pool with ease☆28Updated 4 months ago
- Shellcode Loader Utilizing ETW Events☆63Updated 4 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆90Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆57Updated 4 months ago
- API Hammering with C++20☆49Updated 2 years ago
- BYOVD Technique Example using viragt64 driver☆43Updated 11 months ago
- ☆86Updated 10 months ago
- UAC Bypass using CMSTP in Rust☆29Updated 7 months ago
- A Rust PoC implementation of the Early Bird process hollowing technique, inspired by https://github.com/boku7/HOLLOW.☆30Updated 5 months ago
- A more reliable way of resolving syscall numbers in Windows☆51Updated last year
- a demo module for the kaine agent to execute and inject assembly modules☆39Updated 10 months ago
- Sample Rust Hooking Engine☆36Updated last year
- A Payload Analysis Framework☆30Updated 2 weeks ago
- FrostLock Injection is a freeze/thaw-based code injection technique that uses Windows Job Objects to temporarily freeze (suspend) a targe…☆26Updated 3 months ago
- Callstack spoofing using a VEH because VEH all the things.☆22Updated 4 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆75Updated 11 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆38Updated 7 months ago
- A powerful Windows UI monitoring and DNS exfiltration tool written in Rust, combining advanced UI event capture capabilities with secure …☆16Updated 4 months ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆50Updated last year