AlSch092 / HideStaticReferences
Research into removing strings & API call references at compile-time (Anti-Analysis)
☆24Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for HideStaticReferences
- ☆27Updated 4 months ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 11 months ago
- Reimplementation of the KExecDD DSE bypass technique.☆42Updated 2 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- In-memory hiding technique☆42Updated 5 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆40Updated 8 months ago
- ☆34Updated last year
- stack spoofing☆53Updated this week
- Next gen process injection technique☆42Updated 4 years ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- Section-based payload obfuscation technique for x64☆58Updated 3 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆38Updated 10 months ago
- API Hammering with C++20☆34Updated 2 years ago
- Heap encryption in Nim☆19Updated 2 months ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆32Updated last year
- Research of modifying exported function names at runtime (C/C++, Windows)☆16Updated 5 months ago
- Halos Gate-based NTAPI Unhooker☆49Updated 2 years ago
- ☆81Updated 3 months ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆21Updated last year
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆42Updated 8 months ago
- a demo module for the kaine agent to execute and inject assembly modules☆37Updated 2 months ago
- Threadless injection via TLS callbacks☆15Updated this week
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆55Updated last year
- ☆35Updated last year
- Get your data from the resource section manually, with no need for windows apis☆53Updated last month
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- ☆12Updated last year
- TypeLib persistence technique☆75Updated 3 weeks ago