S12cybersecurity / ETWEvasionToolkitLinks
Toolkit of Projects to attack and evade Event Trace for Windows
☆14Updated 3 months ago
Alternatives and similar repositories for ETWEvasionToolkit
Users that are interested in ETWEvasionToolkit are comparing it to the libraries listed below
Sorting:
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆21Updated 3 months ago
- Eset-Unload is a C++ tool that interacts with a process's loaded modules to identify and unload the ebehmoni.dll module, typically found …☆10Updated 3 months ago
- A simple BOF (Beacon Object File) to search files in the system☆14Updated last year
- havoc2nginx is a simple python script that converts Havoc Framework's yaotl malleable c2 profile to Nginx configuration file format. Most…☆12Updated 2 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated 2 years ago
- PoC for a Havoc agent/handler setup with all C2 traffic routed through GitHub. No direct connections: all commands and responses are rela…☆37Updated last month
- A way to maintain long-term access to Windows LAPS for lateral movement in AD via installing an Offensive LAPS RPC backdoor on a DC.☆25Updated 2 months ago
- Interactive program for loading AES encrypted shellcode with Dynamic Invocation, and interactive .NET assemblies in memory.☆13Updated 3 years ago
- Beacon Debugger☆40Updated 9 months ago
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 3 years ago
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆36Updated 3 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- Used to AES encrypt shellcode, can take password or use built in default should be used with Iron Injector to generate and execute shellc…☆15Updated 3 years ago
- ☆54Updated 2 years ago
- ☆30Updated 2 years ago
- One gate to all syscalls!☆23Updated 3 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆33Updated last year
- ☆27Updated 6 months ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆23Updated last year
- This is a library for stealing browser passwords, crypto stuff, password manager extension stuff, and just general applications too☆10Updated last year
- BypassCredGuard CS BOF☆43Updated 6 months ago
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆43Updated last year
- ☆22Updated last year
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆28Updated 3 years ago
- ☆19Updated 2 years ago
- Remap ntdll.dll using only NTAPI functions with a suspended process☆22Updated 3 months ago
- A bunch of shenanigans using functions, VEH and more☆30Updated 2 months ago
- A simple rpc2socks alternative in pure Go.☆29Updated last year
- This project is created for research into antivirus evasion by unhooking.☆18Updated 3 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆55Updated 2 years ago