Offensive-Panda / ProcessInjectionTechniques
This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository of knowledge, offering in-depth exploration of various process injection techniques used by adversaries.
☆239Updated last week
Related projects ⓘ
Alternatives and complementary repositories for ProcessInjectionTechniques
- ☆243Updated 9 months ago
- Simulate the behavior of AV/EDR for malware development training.☆452Updated 8 months ago
- Nameless C2 - A C2 with all its components written in Rust☆239Updated last month
- Extract and execute a PE embedded within a PNG file using an LNK file.☆213Updated last week
- Evasive shellcode loader☆235Updated 3 weeks ago
- ☆278Updated this week
- Open Source C&C Specification☆219Updated 3 weeks ago
- ☆309Updated last year
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆465Updated 4 months ago
- Use hardware breakpoint to dynamically change SSN in run-time☆232Updated 7 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆554Updated 3 weeks ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆247Updated 5 months ago
- AV/EDR Lab environment setup references to help in Malware development☆162Updated last week
- Slides & Code snippets for a workshop held @ x33fcon 2024☆236Updated 4 months ago
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆259Updated last year
- LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It …☆245Updated 3 weeks ago
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆324Updated 5 months ago
- Centralized resource for listing and organizing known injection techniques and POCs☆218Updated last week
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆168Updated 10 months ago
- ☆265Updated last year
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆440Updated 8 months ago
- yet another AV killer tool using BYOVD☆263Updated 10 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆349Updated last month
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆339Updated last year
- Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process☆234Updated 9 months ago
- Tools for analyzing EDR agents☆208Updated 5 months ago
- Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!!!)☆461Updated last month
- Analyse your malware to surgically obfuscate it☆413Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆167Updated last month