MalwareTech / EDR-Preloader
An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer
☆438Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for EDR-Preloader
- TartarusGate, Bypassing EDRs☆530Updated 2 years ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆380Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆376Updated last year
- A BOF that runs unmanaged PEs inline☆544Updated 2 weeks ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆554Updated 3 weeks ago
- ☆243Updated 9 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆531Updated 3 months ago
- Dump the memory of any PPL with a Userland exploit chain☆331Updated last year
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆324Updated 5 months ago
- Performing Indirect Clean Syscalls☆476Updated last year
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆367Updated 10 months ago
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆339Updated last year
- Use hardware breakpoint to dynamically change SSN in run-time☆232Updated 7 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆275Updated 3 months ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆433Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆405Updated 8 months ago
- C++ self-Injecting dropper based on various EDR evasion techniques.☆334Updated 8 months ago
- Simulate the behavior of AV/EDR for malware development training.☆452Updated 8 months ago
- Evasive shellcode loader☆234Updated 3 weeks ago
- Slides & Code snippets for a workshop held @ x33fcon 2024☆236Updated 4 months ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆455Updated 10 months ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆321Updated 10 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆368Updated 4 months ago
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆265Updated 6 months ago
- Generate an obfuscated DLL that will disable AMSI & ETW☆313Updated 3 months ago
- Protected Process Dumper Tool☆517Updated last year
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆240Updated 5 months ago
- ☆506Updated 8 months ago