Blazz3 / MalDev-AV-EDR-Evasion-for-Pentesters
MalDev & AV-EDR Evasion for Pentesters
☆12Updated last year
Related projects ⓘ
Alternatives and complementary repositories for MalDev-AV-EDR-Evasion-for-Pentesters
- ☆58Updated 7 months ago
- ☆16Updated 2 years ago
- Docker container for running CobaltStrike 4.10☆32Updated last month
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 2 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- ☆50Updated 6 months ago
- Tomcat backdoor based on CS blog☆25Updated last year
- Working repo used to experiment with various languages as it relates to offensive security & evasion.☆30Updated 4 months ago
- Tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h☆32Updated last month
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆81Updated last year
- PoC-Malware-TTPs☆49Updated last year
- Powershell implementation of a novel technique. Invoke-GPTObfuscation is a PowerShell Obfuscator that utilizes OpenAI (and other APIs) to…☆49Updated 11 months ago
- Reasonably undetected shellcode stager and executer.☆35Updated 2 months ago
- A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally …☆82Updated 2 years ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆18Updated 9 months ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆40Updated last year
- Proof-of-Concept for CVE-2024-46538☆44Updated this week
- exfiltration/infiltration toolkit☆23Updated 10 months ago
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 8 months ago
- malleable profile generator GUI for Havoc☆56Updated last year
- ☆35Updated 2 weeks ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- Unhook Ntdll.dll, Go & C++.☆14Updated 4 months ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆79Updated 8 months ago
- Personal notes from Red teamer for Blue/Red/Purple.☆51Updated 9 months ago
- Repository for archiving Cobalt Strike configuration☆28Updated this week
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆52Updated 9 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆36Updated 2 months ago
- Research into WinSxS binaries and finding hijackable paths☆23Updated 5 months ago