S12cybersecurity / ETWEvasionToolkitLinks
Toolkit of Projects to attack and evade Event Trace for Windows
☆12Updated last month
Alternatives and similar repositories for ETWEvasionToolkit
Users that are interested in ETWEvasionToolkit are comparing it to the libraries listed below
Sorting:
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆19Updated 2 months ago
- PoC for a Havoc agent/handler setup with all C2 traffic routed through GitHub. No direct connections: all commands and responses are rela…☆24Updated last week
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆36Updated last month
- havoc2nginx is a simple python script that converts Havoc Framework's yaotl malleable c2 profile to Nginx configuration file format. Most…☆12Updated 2 years ago
- ☆27Updated 5 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 9 months ago
- NailaoLoader: Hiding Execution Flow via Patching☆21Updated 3 months ago
- Beacon Debugger☆40Updated 7 months ago
- ☆20Updated last year
- Library of BOFs to interact with SQL servers☆22Updated 2 months ago
- BypassCredGuard CS BOF☆42Updated 5 months ago
- A simple BOF (Beacon Object File) to search files in the system☆14Updated last year
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆40Updated 9 months ago
- C# API for Nidhogg rootkit☆17Updated last year
- Porting of NPPSPY by Grzegorz Tworek to 'man in the middle' the user logon process, and store the user's name and password in an unassumi…☆18Updated 2 years ago
- command control framework☆21Updated last week
- A way to maintain long-term access to Windows LAPS for lateral movement in AD via installing an Offensive LAPS RPC backdoor on a DC.☆16Updated 2 weeks ago
- ☆39Updated last year
- Adjusted version of the impacket-dcomexec script to work against Windows 10☆10Updated last year
- Eset-Unload is a C++ tool that interacts with a process's loaded modules to identify and unload the ebehmoni.dll module, typically found …☆10Updated 2 months ago
- Remotely dump NT hashes through Windows Crash dumps☆27Updated 7 months ago
- ☆19Updated 2 years ago
- A simple rpc2socks alternative in pure Go.☆28Updated 11 months ago
- Enable-All-Tokens is a Go-based project designed to adjust and enable a list of specified privileges for the current process token on a W…☆10Updated 2 months ago
- EmbedExeLnk by x86matthew modified by d4rkiZ☆42Updated 2 years ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated 2 years ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆24Updated 10 months ago
- ☆12Updated 10 months ago