Kudaes / Split
Apply a divide and conquer approach to bypass EDRs
☆278Updated last year
Alternatives and similar repositories for Split:
Users that are interested in Split are comparing it to the libraries listed below
- Recovering NTLM hashes from Credential Guard☆332Updated 2 years ago
- ☆296Updated 3 months ago
- Threadless Process Injection through entry point hijacking☆341Updated 5 months ago
- A PoC of the ContainYourself research presented in DEFCON 31, which abuses the Windows containers framework to bypass EDRs.☆307Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆321Updated 6 months ago
- Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)☆234Updated 7 months ago
- ☆297Updated last year
- Lateral Movement Using DCOM and DLL Hijacking☆283Updated last year
- ☆270Updated last year
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆318Updated 2 years ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆431Updated last week
- A tool to find folders excluded from AV real-time scanning using a time oracle☆231Updated last year
- Creating a repository with all public Beacon Object Files (BoFs)☆457Updated last year
- ☆219Updated last year
- A BOF that runs unmanaged PEs inline☆572Updated 3 months ago
- Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.☆257Updated last year
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 2 years ago
- EDRSandblast-GodFault☆250Updated last year
- Kill AV/EDR leveraging BYOVD attack☆336Updated last year
- Open Source C&C Specification☆232Updated this week
- ROP-based sleep obfuscation to evade memory scanners☆326Updated this week
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆357Updated 2 years ago
- A new AMSI Bypass technique using .NET ALI Call Hooking.☆186Updated 2 years ago
- Native Syscalls Shellcode Injector☆264Updated last year
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆342Updated 2 months ago
- Aims to identify sleeping beacons☆562Updated 2 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆319Updated 11 months ago
- Dump the memory of any PPL with a Userland exploit chain☆332Updated last year
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆246Updated 4 months ago
- Hiding shellcode in plain sight within a large memory region. Inspired by technique used by Raspberry Robin's Roshtyak☆192Updated 2 years ago