0xTriboulet / T-1
T-1 is a shellcode loader that leverages ML techniques to detect VM environments
☆25Updated 6 months ago
Alternatives and similar repositories for T-1
Users that are interested in T-1 are comparing it to the libraries listed below
Sorting:
- Hunting and injecting RWX 'mockingjay' DLLs in pure nim☆59Updated 5 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆58Updated 6 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- Dll injection through code page id modification in registry. Based on jonas lykk research☆17Updated 2 years ago
- Shellcode Loader Utilizing ETW Events☆63Updated 2 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated last year
- Section-based payload obfuscation technique for x64☆59Updated 9 months ago
- Windows Thread Pool Injection Havoc Implementation☆29Updated last year
- A Rust PoC implementation of the Early Bird process hollowing technique, inspired by https://github.com/boku7/HOLLOW.☆29Updated 3 months ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated 9 months ago
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆55Updated 2 months ago
- Proxy function calls through the thread pool with ease☆27Updated 2 months ago
- A collection of position independent coding resources☆78Updated 3 months ago
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 8 months ago
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆42Updated 10 months ago
- Mentally ill EtwTi parser☆36Updated last month
- ☆86Updated 8 months ago
- Callstack spoofing using a VEH because VEH all the things.☆21Updated last month
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆48Updated last year
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- BOF for C2 framework☆41Updated 6 months ago
- shell code example☆49Updated this week
- converts sRDI compatible dlls to shellcode☆29Updated 3 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆77Updated 2 months ago
- kernel-mode DLL Injector☆74Updated 3 weeks ago
- Repository to gather the .NET malware I will be developing☆18Updated last month
- BYOVD Technique Example using viragt64 driver☆39Updated 9 months ago
- FrostLock Injection is a freeze/thaw-based code injection technique that uses Windows Job Objects to temporarily freeze (suspend) a targe…☆24Updated last month
- ☆55Updated 6 months ago
- API Hammering with C++20☆47Updated 2 years ago