Cracked5pider / conti_locker
Conti Locker source code
☆184Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for conti_locker
- TartarusGate, Bypassing EDRs☆533Updated 2 years ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆245Updated last year
- KaynLdr is a Reflective Loader written in C/ASM☆521Updated 11 months ago
- Performing Indirect Clean Syscalls☆483Updated last year
- ☆471Updated 3 weeks ago
- WTSRM☆199Updated 2 years ago
- Beacon Object File Loader☆273Updated 11 months ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆434Updated last year
- Tools and PoCs for Windows syscall investigation.☆354Updated 6 months ago
- Replace the .txt section of the current loaded modules from \KnownDlls\ to bypass edrs☆287Updated 2 years ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆368Updated 10 months ago
- GhostWriting Injection Technique.☆163Updated 6 years ago
- Aims to identify sleeping beacons☆489Updated 5 months ago
- PE loader with various shellcode injection techniques☆381Updated 2 years ago
- A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)☆431Updated 2 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆265Updated last year
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆458Updated 11 months ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆621Updated last year
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆370Updated 3 months ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆317Updated 4 months ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆383Updated last year
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆448Updated 3 years ago
- Dump the memory of any PPL with a Userland exploit chain☆331Updated last year
- Deleting Shadow Copies In Pure C++☆113Updated 2 years ago
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆346Updated 2 years ago
- Process Ghosting Tool☆166Updated 3 years ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆383Updated last year
- Phantom DLL hollowing PoC☆350Updated 2 years ago