PaulNorman01 / ForensiaLinks
Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.
☆766Updated last year
Alternatives and similar repositories for Forensia
Users that are interested in Forensia are comparing it to the libraries listed below
Sorting:
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,180Updated last year
- ☆712Updated last year
- AV/EDR Evasion Lab for Training & Learning Purposes☆1,261Updated last month
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,234Updated last year
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆810Updated 11 months ago
- PowerShell Ransomware Simulator with C2 Server☆486Updated last year
- Simulate the behavior of AV/EDR for malware development training.☆528Updated last year
- ☆470Updated 6 months ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆977Updated last year
- a tool to help operate in EDRs' blind spots☆732Updated 6 months ago
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆661Updated last week
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆922Updated 11 months ago
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in…☆513Updated 9 months ago
- A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the …☆1,664Updated 6 months ago
- A light-weight first-stage C2 implant written in Nim (and Rust).☆882Updated 2 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆509Updated last month
- Scan installed EDRs and AVs on Windows☆584Updated 3 weeks ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆599Updated 11 months ago
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆939Updated last year
- Real fucking shellcode encryptor & obfuscator tool☆894Updated 3 weeks ago
- HVNC for Cobalt Strike☆1,224Updated last year
- Some notes and examples for cobalt strike's functionality☆1,085Updated 3 years ago
- Sandman is a NTP based backdoor for red team engagements in hardened networks.☆792Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆315Updated last year
- Syscall Shellcode Loader (Work in Progress)☆1,194Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆718Updated last year
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆536Updated last week
- The swiss army knife of LSASS dumping☆1,935Updated 8 months ago
- ☆751Updated last year
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆627Updated 2 months ago