CCob / ThreadlessInject
Threadless Process Injection using remote function hooking.
☆753Updated 8 months ago
Alternatives and similar repositories for ThreadlessInject
Users that are interested in ThreadlessInject are comparing it to the libraries listed below
Sorting:
- Various ways to execute shellcode☆490Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆933Updated 11 months ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆636Updated 2 years ago
- Sleep Obfuscation☆752Updated last year
- PoCs and tools for investigation of Windows process execution techniques☆916Updated last month
- Performing Indirect Clean Syscalls☆541Updated 2 years ago
- PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.☆583Updated last year
- Spartacus DLL/COM Hijacking Toolkit☆1,039Updated last year
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆475Updated 2 years ago
- A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementin…☆511Updated 2 years ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆491Updated 2 years ago
- ☆478Updated 2 years ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆967Updated last year
- TartarusGate, Bypassing EDRs☆580Updated 3 years ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆377Updated 9 months ago
- UAC bypass by abusing RPC and debug objects.☆613Updated last year
- .NET/PowerShell/VBA Offensive Security Obfuscator☆495Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆675Updated 2 months ago
- Protected Process Dumper Tool☆546Updated last year
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆473Updated last year
- Command and Control Framework written in C#☆402Updated last year
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆671Updated last year
- Lifetime AMSI bypass☆626Updated last year
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆560Updated 2 years ago
- Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls☆368Updated 7 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆438Updated last year
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆372Updated last year
- A BOF that runs unmanaged PEs inline☆599Updated 6 months ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,176Updated last year
- Aims to identify sleeping beacons☆590Updated 5 months ago