RedTeamOperations / Advanced-Process-Injection-WorkshopLinks
☆758Updated last year
Alternatives and similar repositories for Advanced-Process-Injection-Workshop
Users that are interested in Advanced-Process-Injection-Workshop are comparing it to the libraries listed below
Sorting:
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆646Updated 2 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆945Updated last year
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆783Updated 3 years ago
- Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.☆741Updated 3 years ago
- A modern 32/64-bit position independent implant template☆1,234Updated 3 months ago
- A Highly capable Pe Packer☆712Updated 2 years ago
- PoCs and tools for investigation of Windows process execution techniques☆923Updated this week
- Various ways to execute shellcode☆492Updated last year
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆761Updated last year
- ☆416Updated 2 years ago
- Sleep Obfuscation☆769Updated last year
- KaynLdr is a Reflective Loader written in C/ASM☆540Updated last year
- ☆1,674Updated 10 months ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,340Updated last year
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆971Updated last year
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆483Updated last year
- TartarusGate, Bypassing EDRs☆595Updated 3 years ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,257Updated last year
- Aims to identify sleeping beacons☆606Updated 7 months ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆496Updated 2 years ago
- Win32 and Kernel abusing techniques for pentesters☆958Updated last year
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆983Updated 2 years ago
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆674Updated last month
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,461Updated 11 months ago
- ☆486Updated 2 years ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆697Updated 4 months ago
- Performing Indirect Clean Syscalls☆565Updated 2 years ago
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆866Updated 5 months ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,190Updated last year
- PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.☆590Updated last year