RedTeamOperations / Advanced-Process-Injection-Workshop
☆739Updated last year
Alternatives and similar repositories for Advanced-Process-Injection-Workshop:
Users that are interested in Advanced-Process-Injection-Workshop are comparing it to the libraries listed below
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,275Updated last year
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆720Updated 10 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆895Updated 7 months ago
- ☆1,577Updated 4 months ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆627Updated 2 years ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,352Updated 5 months ago
- Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.☆729Updated 3 years ago
- Project for tracking publicly disclosed DLL Hijacking opportunities.☆695Updated last month
- A modern 64-bit position independent implant template☆1,093Updated 7 months ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆742Updated 3 years ago
- Various ways to execute shellcode☆476Updated 10 months ago
- Spartacus DLL/COM Hijacking Toolkit☆1,008Updated 11 months ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,124Updated 3 years ago
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,101Updated 7 months ago
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆910Updated last month
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆937Updated last year
- TartarusGate, Bypassing EDRs☆557Updated 2 years ago
- Sleep Obfuscation☆706Updated last year
- A Highly capable Pe Packer☆689Updated 2 years ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆463Updated last year
- PoCs and tools for investigation of Windows process execution techniques☆888Updated last month
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,171Updated last year
- ☆2,036Updated last year
- Aims to identify sleeping beacons☆525Updated last month
- LSASS memory dumper using direct system calls and API unhooking.☆1,501Updated 4 years ago
- Dump the memory of a PPL with a userland exploit☆855Updated 2 years ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆483Updated 2 years ago
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆992Updated last year
- KaynLdr is a Reflective Loader written in C/ASM☆527Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆613Updated 3 months ago