NtDallas / KrakenMask
Sleep obfuscation
☆208Updated 2 months ago
Alternatives and similar repositories for KrakenMask:
Users that are interested in KrakenMask are comparing it to the libraries listed below
- Windows rootkit designed to work with BYOVD exploits☆157Updated 3 weeks ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆172Updated 2 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆155Updated 8 months ago
- Port of Cobalt Strike's Process Inject Kit☆165Updated 2 months ago
- Stage 0☆152Updated last month
- Shellcode loader☆77Updated 2 months ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆216Updated 2 months ago
- early cascade injection PoC based on Outflanks blog post☆202Updated 3 months ago
- A Mythic Agent written in PIC C.☆171Updated last week
- A set of programs for analyzing common vulnerabilities in COM☆189Updated 5 months ago
- Bypass LSA protection using the BYODLL technique☆154Updated 4 months ago
- ☆138Updated 6 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆90Updated 11 months ago
- Recursive Loader☆101Updated 4 months ago
- ☆122Updated 5 months ago
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆246Updated 4 months ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆131Updated 8 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆79Updated last month
- Stealthily inject shellcode into an executable☆140Updated 3 weeks ago
- ☆140Updated 2 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆183Updated this week
- This repository implements Threadless Injection in C☆159Updated last year
- "Service-less" driver loading☆150Updated 2 months ago
- BOF with Synthetic Stackframe☆106Updated 3 weeks ago
- ApexLdr is a DLL Payload Loader written in C☆110Updated 6 months ago
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆233Updated 6 months ago
- TypeLib persistence technique☆106Updated 3 months ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆180Updated last year
- Leverage WindowsApp createdump tool to obtain an lsass dump☆145Updated 4 months ago