Offensive-Panda / DefenseEvasionTechniquesLinks
This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead in the field. It provides a valuable resource for those dedicated to improving their skills in malware development, malware research, offensive security, security defenses and measures.
☆120Updated last month
Alternatives and similar repositories for DefenseEvasionTechniques
Users that are interested in DefenseEvasionTechniques are comparing it to the libraries listed below
Sorting:
- This repository implements Threadless Injection in C☆169Updated last year
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆129Updated 2 weeks ago
- Sleep obfuscation☆229Updated 6 months ago
- kernel callback removal (Bypassing EDR Detections)☆177Updated 3 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆191Updated last year
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆161Updated last year
- 「💀」Proof of concept on BYOVD attack☆161Updated 7 months ago
- Injecting DLL into LSASS at boot☆129Updated 2 months ago
- My projects to understand malware development and detection. Use responsibly. I'm not responsible if you cause unauthorised damage to any…☆73Updated 3 weeks ago
- Охотник (Hunter) is a simple Adversary Simulation tool developed for achieves stealth through API unhooking, direct and indirect syscalls…☆79Updated 2 months ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆165Updated 4 months ago
- ☆155Updated 6 months ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆193Updated 2 years ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆243Updated 3 months ago
- ☆156Updated 4 months ago
- Generic PE loader for fast prototyping evasion techniques☆233Updated last year
- A PoC for Early Cascade process injection technique.☆185Updated 5 months ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆177Updated last year
- StoneKeeper C2, an experimental EDR evasion framework for research purposes☆206Updated 6 months ago
- Bypass LSA protection using the BYODLL technique☆165Updated 9 months ago
- ☆182Updated 11 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆111Updated 6 months ago
- Use hardware breakpoint to dynamically change SSN in run-time☆261Updated last year
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆188Updated 7 months ago
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, an…☆180Updated last year
- ☆164Updated last year
- ☆259Updated last year
- ☆119Updated last year
- ☆143Updated 8 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆153Updated last year