APTortellini / unDefender
Killing your preferred antimalware by abusing native symbolic links and NT paths.
☆351Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for unDefender
- KaynLdr is a Reflective Loader written in C/ASM☆520Updated 11 months ago
- OffensivePH - use old Process Hacker driver to bypass several user-mode access controls☆329Updated 3 years ago
- PIC lsass dumper using cloned handles☆572Updated 2 years ago
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆341Updated 2 years ago
- Leaked Windows processes handles identification tool☆272Updated 2 years ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆623Updated last year
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆346Updated 2 years ago
- Dump the memory of any PPL with a Userland exploit chain☆331Updated last year
- ☆461Updated 2 years ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆542Updated last year
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆621Updated last year
- A Nim implementation of reflective PE-Loading from memory☆270Updated 2 months ago
- A little tool to play with the Seclogon service☆303Updated 2 years ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆715Updated 3 years ago
- ☆179Updated 2 years ago
- TartarusGate, Bypassing EDRs☆530Updated 2 years ago
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆448Updated 3 years ago
- ☆469Updated last week
- Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components☆256Updated 3 years ago
- Phantom DLL hollowing PoC☆350Updated 2 years ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆247Updated last year
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆308Updated 3 years ago
- Bypass UAC by hijacking a DLL located in the Native Image Cache☆207Updated 2 years ago
- Sleep Obfuscation☆682Updated 11 months ago
- ☆506Updated 8 months ago
- Tools and PoCs for Windows syscall investigation.☆354Updated 6 months ago
- Security product hook detection☆310Updated 3 years ago
- Various Cobalt Strike BOFs☆577Updated 2 years ago
- Dump the memory of a PPL with a userland exploit☆845Updated 2 years ago
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆439Updated 5 months ago