RedTeamOperations / Journey-to-McAfee
☆112Updated 2 years ago
Alternatives and similar repositories for Journey-to-McAfee:
Users that are interested in Journey-to-McAfee are comparing it to the libraries listed below
- A fake AMSI Provider which can be used for persistence.☆147Updated 3 years ago
- Simple EDR implementation to demonstrate bypass☆166Updated 4 years ago
- Implant drop-in for EDR testing☆134Updated last year
- Finding secrets in kernel and user memory☆114Updated last year
- It's pointy and it hurts!☆123Updated 2 years ago
- ☆134Updated 2 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆155Updated 4 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆90Updated 2 years ago
- ☆182Updated 2 years ago
- ShellWasp is a tool to help build shellcode that utilizes Windows syscalls, while overcoming the portability problem associated with Wind…☆165Updated last year
- Experiment on reproducing Obfuscate & Sleep☆141Updated 3 years ago
- ☆134Updated last year
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆111Updated last year
- Simple BOF to read the protection level of a process☆114Updated last year
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2☆180Updated 2 years ago
- AV/EDR evasion via direct system calls.☆107Updated last year
- ☆142Updated 2 years ago
- POC tool to convert CobaltStrike BOF files to raw shellcode☆187Updated 3 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆98Updated 3 years ago
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆143Updated 2 years ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆229Updated 2 years ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- Evasive Process Hollowing Techniques☆136Updated 4 years ago
- A collection of various and sundry code snippets that leverage .NET dynamic tradecraft☆139Updated 9 months ago
- DLL Hijack Search Order Enumeration BOF☆145Updated 3 years ago
- Hookers are cooler than patches.☆168Updated 3 years ago
- Mochi is a proof-of-concept C++ loader that leverages the ChaiScript embedded scripting language to execute code.☆99Updated 2 years ago
- A basic meterpreter protocol stager using the libpeconv library by hasherezade for reflective loading☆83Updated 2 years ago
- ☆61Updated 2 years ago