RedTeamOperations / Journey-to-McAfee
☆111Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Journey-to-McAfee
- A fake AMSI Provider which can be used for persistence.☆139Updated 3 years ago
- Experiment on reproducing Obfuscate & Sleep☆138Updated 3 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆153Updated 3 years ago
- ☆139Updated last year
- A basic emulation of an "RPC Backdoor"☆207Updated 2 years ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆110Updated last year
- Simple BOF to read the protection level of a process☆104Updated last year
- POC tool to convert CobaltStrike BOF files to raw shellcode☆173Updated 3 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆86Updated 2 years ago
- Implant drop-in for EDR testing☆127Updated 11 months ago
- ShellWasp is a tool to help build shellcode that utilizes Windows syscalls, while overcoming the portability problem associated with Wind…☆159Updated last year
- Simple EDR implementation to demonstrate bypass☆159Updated 4 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2☆178Updated 2 years ago
- ☆61Updated 2 years ago
- Evasive Process Hollowing Techniques☆134Updated 4 years ago
- ☆133Updated last year
- A basic meterpreter protocol stager using the libpeconv library by hasherezade for reflective loading☆83Updated last year
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- Hookers are cooler than patches.☆166Updated 2 years ago
- A collection of various and sundry code snippets that leverage .NET dynamic tradecraft☆134Updated 5 months ago
- DLL Hijack Search Order Enumeration BOF☆141Updated 3 years ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆85Updated 2 years ago
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆138Updated 2 years ago
- C# porting of SysWhispers2. It uses SharpASM to find the code caves for executing the system call stub.☆101Updated last year
- It's pointy and it hurts!☆122Updated 2 years ago
- Mochi is a proof-of-concept C++ loader that leverages the ChaiScript embedded scripting language to execute code.☆97Updated 2 years ago