Offensive-Panda / on-disk-detection-bypassLinks
Direct syscalls Injection to bypass AV/EDR
☆11Updated last year
Alternatives and similar repositories for on-disk-detection-bypass
Users that are interested in on-disk-detection-bypass are comparing it to the libraries listed below
Sorting:
- Transparently call NTAPI via Halo's Gate with indirect syscalls.☆11Updated last year
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆121Updated 2 years ago
- Encode shellcode into dictionary words for evasion and entropy reduction☆27Updated 8 months ago
- ☆122Updated 2 years ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆84Updated 2 years ago
- Modified versions of the Cobalt Strike Process Injection Kit☆98Updated last year
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆79Updated 2 years ago
- ☆127Updated 2 years ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆49Updated last year
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆85Updated last week
- ☆124Updated last year
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆63Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆51Updated last year
- A collection of (even more) alternative shellcode callback methods in CSharp☆74Updated 8 months ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆127Updated 5 months ago
- ☆81Updated last year
- Terminate AV/EDR leveraging BYOVD attack☆88Updated 3 months ago
- Inject shellcode into process via "EarlyBird"☆26Updated 3 years ago
- A care package of useful bofs for red team engagments☆55Updated 7 months ago
- ☆96Updated 10 months ago
- Rewrite to fit my needs☆28Updated 11 months ago
- Patch AMSI and ETW in remote process via direct syscall☆81Updated 3 years ago
- SharpElevator is a C# implementation of Elevator for UAC bypass. This UAC bypass was originally discovered by James Forshaw and publishe…☆58Updated 2 years ago
- Halos Gate-based NTAPI Unhooker☆52Updated 3 years ago
- ☆124Updated 10 months ago
- Simple .NET loader for loading and executing Powershell payloads☆17Updated 3 years ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- Beacon Object File allowing creation of Beacons in different sessions.☆81Updated 3 years ago
- a C# implementation for a shellcode loader that capable to bypass Cortex XDR and Sophos EDR.☆61Updated last month
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆42Updated last year