0xda568 / IconJector
Unorthodox and stealthy way to inject a DLL into the explorer using icons
☆294Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for IconJector
- Collection of UAC Bypass Techniques Weaponized as BOFs☆408Updated 9 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆383Updated last year
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆379Updated 4 months ago
- ☆245Updated 10 months ago
- Evasive shellcode loader☆283Updated last month
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆346Updated last year
- Amsi Bypass payload that works on Windwos 11☆370Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆239Updated 3 weeks ago
- Use hardware breakpoint to dynamically change SSN in run-time☆234Updated 7 months ago
- Generate an obfuscated DLL that will disable AMSI & ETW☆315Updated 4 months ago
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆244Updated 5 months ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆473Updated last year
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆476Updated 5 months ago
- Simulate the behavior of AV/EDR for malware development training.☆457Updated 9 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆564Updated last month
- A POC to disable TamperProtection and other Defender / MDE components☆185Updated 5 months ago
- ☆267Updated last year
- shellcode loader for your evasion needs☆272Updated last week
- Bypassing UAC with SSPI Datagram Contexts☆414Updated last year
- Dump lsass using only NTAPIs running 3 programs to create 3 JSON and 1 ZIP file... and generate the MiniDump later!☆352Updated last month
- AV bypass while you sip your Chai!☆207Updated 6 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆493Updated 3 months ago
- yet another AV killer tool using BYOVD☆263Updated 11 months ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆383Updated last year
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆371Updated 3 months ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆428Updated 4 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆259Updated this week
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆542Updated 4 months ago
- Because AV evasion should be easy.☆314Updated 4 months ago