BlackSnufkin / LitterBox
sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment
☆296Updated this week
Alternatives and similar repositories for LitterBox:
Users that are interested in LitterBox are comparing it to the libraries listed below
- ☆269Updated last year
- AV/EDR Lab environment setup references to help in Malware development☆355Updated last month
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆259Updated 7 months ago
- Open Source C&C Specification☆221Updated 2 months ago
- yet another AV killer tool using BYOVD☆263Updated last year
- Simulate the behavior of AV/EDR for malware development training.☆458Updated 10 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆149Updated 3 weeks ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆172Updated 3 months ago
- ☆279Updated last month
- Python implementation of GhostPack's Seatbelt situational awareness tool☆234Updated last month
- An interactive shell to spoof some LOLBins command line☆181Updated 11 months ago
- Kill AV/EDR leveraging BYOVD attack☆326Updated last year
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆211Updated 2 months ago
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆281Updated 3 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆301Updated 2 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆149Updated 8 months ago
- ☆280Updated last year
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆323Updated last month
- shellcode loader for your evasion needs☆305Updated last month
- Evasive shellcode loader☆307Updated 2 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆537Updated 6 months ago
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆269Updated this week
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆351Updated 5 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆132Updated 2 months ago
- Amsi Bypass payload that works on Windwos 11☆372Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆359Updated 3 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆247Updated 4 months ago
- ☆185Updated 11 months ago
- Analyse your malware to surgically obfuscate it☆433Updated last year