PACHAKUTlQ / ThreatCheck
A malware-analysis tool that identify the exact position and details of malicious content in binary files using external Anti-Virus scanners. Supports all AV scanners.
☆21Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for ThreatCheck
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆164Updated 7 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader☆84Updated 8 months ago
- Template-based generation of shellcode loaders☆66Updated 6 months ago
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆191Updated 3 months ago
- A set of programs for analyzing common vulnerabilities in COM☆152Updated 2 months ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆79Updated last year
- Generic PE loader for fast prototyping evasion techniques☆184Updated 4 months ago
- A Go implementation of Cobalt Strike style BOF/COFF loaders.☆167Updated last month
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.☆34Updated 2 months ago
- A basic C2 framework written in C☆58Updated 4 months ago
- A Beacon Object File (BOF) template for Visual Studio☆137Updated 3 months ago
- ☆116Updated 2 months ago
- ApexLdr is a DLL Payload Loader written in C☆104Updated 3 months ago
- Execute a payload at each right click on a file/folder in the explorer menu for persistence☆165Updated last year
- Bypass LSA protection using the BYODLL technique☆143Updated last month
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆113Updated last year
- ☆118Updated last year
- Some POCs for my BYOVD research and find some vulnerable drivers☆124Updated 2 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆75Updated last year
- Reflective DLL Injection Made Bella☆197Updated last month
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆61Updated 2 years ago
- Proof of concept code for thread pool based process injection in Windows.☆104Updated last month
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆118Updated 3 months ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆122Updated 5 months ago
- ☆35Updated last year
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆148Updated 10 months ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆78Updated last year
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆160Updated last year