MalwareTech / EDR-Preloader
An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer
☆474Updated 11 months ago
Alternatives and similar repositories for EDR-Preloader:
Users that are interested in EDR-Preloader are comparing it to the libraries listed below
- TartarusGate, Bypassing EDRs☆560Updated 3 years ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆408Updated last year
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆390Updated last year
- A BOF that runs unmanaged PEs inline☆570Updated 3 months ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆442Updated last year
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆375Updated 5 months ago
- Performing Indirect Clean Syscalls☆508Updated last year
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆332Updated 7 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆615Updated 3 months ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆366Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆557Updated 6 months ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆371Updated last year
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆301Updated last year
- Simulate the behavior of AV/EDR for malware development training.☆458Updated 11 months ago
- Use hardware breakpoint to dynamically change SSN in run-time☆243Updated 9 months ago
- Dump the memory of any PPL with a Userland exploit chain☆333Updated last year
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆271Updated 9 months ago
- PoCs for Kernelmode rootkit techniques research.☆351Updated last week
- Protected Process Dumper Tool☆528Updated last year
- ☆516Updated 11 months ago
- Bypassing UAC with SSPI Datagram Contexts☆429Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆439Updated 11 months ago
- Collect Windows telemetry for Maldev☆278Updated last week
- ☆250Updated last year
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆465Updated last year
- C++ self-Injecting dropper based on various EDR evasion techniques.☆366Updated 11 months ago
- Reflective DLL Injection Made Bella☆213Updated 3 weeks ago
- Cobalt Strike UDRL for memory scanner evasion.☆901Updated 7 months ago
- CPP AV/EDR Killer☆371Updated last year
- Slides & Code snippets for a workshop held @ x33fcon 2024☆250Updated 7 months ago