Offensive-Panda / ProcessInjectionTechniquesLinks
This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository of knowledge, offering in-depth exploration of various process injection techniques and methods used by adversaries.
☆390Updated last month
Alternatives and similar repositories for ProcessInjectionTechniques
Users that are interested in ProcessInjectionTechniques are comparing it to the libraries listed below
Sorting:
- AV/EDR Lab environment setup references to help in Malware development☆391Updated 4 months ago
- ☆356Updated last year
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆278Updated 3 weeks ago
- ☆303Updated 8 months ago
- Simulate the behavior of AV/EDR for malware development training.☆530Updated last year
- Analyse your malware to surgically obfuscate it☆483Updated last month
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆557Updated last year
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆291Updated 3 months ago
- Centralized resource for listing and organizing known injection techniques and POCs☆588Updated last month
- Materials for the workshop "Red Team Ops: Havoc 101"☆381Updated 9 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆697Updated 4 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆424Updated 8 months ago
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆674Updated last month
- HookChain: A new perspective for Bypassing EDR Solutions☆549Updated 6 months ago
- My collection of malware dev links☆277Updated last month
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆299Updated last year
- Protected Process Dumper Tool☆557Updated last year
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆413Updated last year
- ☆401Updated 7 months ago
- Open Source C&C Specification☆262Updated 4 months ago
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆317Updated 9 months ago
- Evasive shellcode loader☆375Updated 8 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆418Updated 11 months ago
- ☆282Updated last year
- Unorthodox and stealthy way to inject a DLL into the explorer using icons☆322Updated last month
- ☆260Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆450Updated 2 years ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 3 months ago
- Embed a payload inside a PNG file☆325Updated 8 months ago