Kara-4search / WindowsEventLogsBypass_Csharp
Bypass windows eventlogs & Sysmon
☆15Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for WindowsEventLogsBypass_Csharp
- Command line & PPID spoofing☆26Updated last year
- A Simple ShellcodeLoader☆11Updated 3 years ago
- Using fibers to execute shellcode in a local process via csharp☆28Updated 2 years ago
- ProcessHollowing via csharp☆12Updated 2 years ago
- Bypass AMSI☆14Updated 3 years ago
- MappingInjection via csharp☆37Updated 2 years ago
- HookDetection☆44Updated 3 years ago
- ShellCodeLoader via DInvoke☆49Updated 3 years ago
- A small PoC using DInvoke, dynamically mapping a DLL and executing Win32 APIs for process injection.☆10Updated 2 years ago
- Bypassing ETW with Csharp☆26Updated 3 years ago
- Load PE via XML Attribute☆29Updated 4 years ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆41Updated 2 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆52Updated last year
- Preventing 3rd Party DLLs from Injecting into your Malware☆24Updated 3 years ago
- A work in progress of constructing a minimal http(s) beacon for Cobalt Strike.☆16Updated 2 years ago
- ☆18Updated 3 years ago
- A flexible tool that creates a minidump of the LSASS process☆12Updated 2 years ago
- Thanks to @d35ha☆11Updated 3 years ago
- Beacon Object File to delete token privileges and lower the integrity level to untrusted for a specified process☆32Updated 2 years ago
- Reflective DLL injection Execution☆19Updated 2 years ago
- DLL Unhooking☆12Updated 3 years ago
- This project is created for research into antivirus evasion by unhooking.☆15Updated 3 years ago
- Process inject technique "Thread hijacking" via csharp☆14Updated 2 years ago
- DPX - the Doge Packer for eXecutables☆27Updated 2 years ago
- Loader that loads shellcode from UUID's☆22Updated 3 years ago
- Load shellcode via syscall☆47Updated 3 years ago
- A simple hidden vnc.☆31Updated 3 years ago