Offensive-Panda / ProcessInjectionTechniques
This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository of knowledge, offering in-depth exploration of various process injection techniques used by adversaries.
☆255Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for ProcessInjectionTechniques
- AV/EDR Lab environment setup references to help in Malware development☆186Updated 2 weeks ago
- Simulate the behavior of AV/EDR for malware development training.☆455Updated 9 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆474Updated 5 months ago
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆259Updated last year
- Nameless C2 - A C2 with all its components written in Rust☆242Updated last month
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆247Updated 6 months ago
- Open Source C&C Specification☆221Updated last month
- ☆245Updated 10 months ago
- Evasive shellcode loader☆279Updated last month
- ☆312Updated last year
- Kill AV/EDR leveraging BYOVD attack☆309Updated last year
- ☆283Updated last week
- Slides & Code snippets for a workshop held @ x33fcon 2024☆240Updated 5 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆325Updated 5 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆352Updated last month
- Centralized resource for listing and organizing known injection techniques and POCs☆229Updated last week
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆168Updated 2 months ago
- ☆267Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆383Updated last year
- Amsi Bypass payload that works on Windwos 11☆370Updated last year
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆295Updated this week
- shellcode loader for your evasion needs☆269Updated last week
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆561Updated last month
- Extract and execute a PE embedded within a PNG file using an LNK file.☆237Updated 2 weeks ago
- Use hardware breakpoint to dynamically change SSN in run-time☆234Updated 7 months ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆473Updated last year
- LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It …☆268Updated last month
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆274Updated 11 months ago