CICADA8-Research / IHxExec
Process injection alternative
☆301Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for IHxExec
- CPP AV/EDR Killer☆357Updated 11 months ago
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆266Updated 7 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆285Updated 3 months ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆324Updated 11 months ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆241Updated 4 months ago
- Bypassing UAC with SSPI Datagram Contexts☆412Updated last year
- not a reverse-engineered version of the Cobalt Strike Beacon☆335Updated 7 months ago
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆243Updated 5 months ago
- Terminate AV/EDR Processes using kernel driver☆337Updated last year
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆383Updated last year
- Use hardware breakpoint to dynamically change SSN in run-time☆234Updated 7 months ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆227Updated 5 months ago
- ☆314Updated last year
- ☆238Updated last year
- Some POCs for my BYOVD research and find some vulnerable drivers☆126Updated 2 months ago
- A Tool that aims to evade av with binary padding☆135Updated 4 months ago
- Credential Guard Bypass Via Patching Wdigest Memory☆310Updated last year
- .NET assembly loader with patchless AMSI and ETW bypass☆278Updated last year
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆298Updated last year
- ☆89Updated last year
- A Go implementation of Cobalt Strike style BOF/COFF loaders.☆179Updated 2 months ago
- Generic PE loader for fast prototyping evasion techniques☆185Updated 4 months ago
- A Beacon Object File (BOF) template for Visual Studio☆140Updated 3 months ago
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆454Updated 9 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆377Updated 4 months ago
- Evasive shellcode loader☆269Updated last month
- ☆235Updated last year