Offensive-Panda / DefenseEvasionTechniquesLinks
This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead in the field. It provides a valuable resource for those dedicated to improving their skills in malware development, malware research, offensive security, security defenses and measures.
☆132Updated 4 months ago
Alternatives and similar repositories for DefenseEvasionTechniques
Users that are interested in DefenseEvasionTechniques are comparing it to the libraries listed below
Sorting:
- kernel callback removal (Bypassing EDR Detections)☆195Updated 7 months ago
- Охотник (Hunter) is a simple Adversary Simulation tool developed for achieves stealth through API unhooking, direct and indirect syscalls…☆89Updated 5 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆197Updated last year
- Generate an Alphabetical Polymorphic Shellcode☆127Updated 2 months ago
- Sleep obfuscation☆243Updated 10 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆164Updated last year
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆255Updated 6 months ago
- Injecting DLL into LSASS at boot☆143Updated 5 months ago
- 「💀」Proof of concept on BYOVD attack☆163Updated 10 months ago
- This repository implements Threadless Injection in C☆171Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆154Updated last year
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆155Updated 2 months ago
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆191Updated 2 months ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆181Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆196Updated 2 years ago
- ☆160Updated 10 months ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆310Updated last year
- Ghosting-AMSI☆218Updated 5 months ago
- ☆261Updated last year
- ☆161Updated 7 months ago
- My projects to understand malware development and detection. Use responsibly. I'm not responsible if you cause unauthorised damage to any…☆95Updated 4 months ago
- Create Anti-Copy DRM Malware☆67Updated last year
- ☆208Updated last year
- Use hardware breakpoint to dynamically change SSN in run-time☆269Updated last year
- Evade EDR's the simple way, by not touching any of the API's they hook.☆154Updated 8 months ago
- StoneKeeper C2, an experimental EDR evasion framework for research purposes☆207Updated 9 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆227Updated 8 months ago
- early cascade injection PoC based on Outflanks blog post☆232Updated 11 months ago
- Basic interactive Windows kernel offensive toolkit written in C☆132Updated last month
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆47Updated last year