OtterHacker / Conferences
☆297Updated 3 months ago
Alternatives and similar repositories for Conferences:
Users that are interested in Conferences are comparing it to the libraries listed below
- Open Source C&C Specification☆232Updated this week
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆379Updated 6 months ago
- ☆338Updated last year
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆356Updated 2 months ago
- AV/EDR Lab environment setup references to help in Malware development☆363Updated 2 months ago
- Simulate the behavior of AV/EDR for malware development training.☆460Updated last year
- Slides & Code snippets for a workshop held @ x33fcon 2024☆250Updated 8 months ago
- ☆249Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆274Updated 8 months ago
- Use hardware breakpoint to dynamically change SSN in run-time☆246Updated 10 months ago
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆291Updated 4 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆176Updated 4 months ago
- ☆343Updated 2 months ago
- Nameless C2 - A C2 with all its components written in Rust☆259Updated 4 months ago
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- Analyse your malware to surgically obfuscate it☆450Updated 3 weeks ago
- Kill AV/EDR leveraging BYOVD attack☆336Updated last year
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆267Updated last year
- A PoC of the ContainYourself research presented in DEFCON 31, which abuses the Windows containers framework to bypass EDRs.☆307Updated last year
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆383Updated 7 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆509Updated 8 months ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆421Updated last week
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆333Updated this week
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆516Updated last month
- ☆184Updated last year
- shellcode loader for your evasion needs☆311Updated 3 months ago
- Evasive shellcode loader☆337Updated 3 months ago
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆331Updated last month
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆390Updated last year
- ☆296Updated 3 months ago