Offensive-Panda / DV_NEWLinks
This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)
☆52Updated last year
Alternatives and similar repositories for DV_NEW
Users that are interested in DV_NEW are comparing it to the libraries listed below
Sorting:
- Windows Thread Pool Injection Havoc Implementation☆32Updated last year
- Find DLLs with RWX section☆81Updated 2 years ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆84Updated last year
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆39Updated last year
- Version 2 - A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders …☆103Updated 5 months ago
- Do some DLL SideLoading magic☆86Updated 2 years ago
- Section-based payload obfuscation technique for x64☆64Updated last year
- ☆108Updated 10 months ago
- Impersonate Tokens using only NTAPI functions☆80Updated 5 months ago
- This project is an implant framework designed for long term persistent access to Windows machines.☆110Updated last year
- malleable profile generator GUI for Havoc☆55Updated 2 years ago
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆98Updated 2 years ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆67Updated last year
- The Swiss army knife of evasion tool that bypasses AMSI, Applocker, and CLM mode simultaneously.☆27Updated last year
- Cortex EDR Ransomware protection Bypass☆25Updated 7 months ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated last year
- Sniffing files generator☆59Updated 6 months ago
- ☆60Updated last year
- ☆34Updated 5 months ago
- ☆109Updated 7 months ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆93Updated 2 months ago
- ☆123Updated last year
- Modern PIC implant for Windows (64 & 32 bit)☆104Updated last month
- ☆157Updated 9 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆26Updated last year
- Lateral Movement via the .NET Profiler☆82Updated 9 months ago
- Red Team Operation's Defense Evasion Technique.☆55Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- C++ Staged Shellcode Loader with Evasion capabilities.☆97Updated 11 months ago
- ☆112Updated 9 months ago