SafeBreach-Labs / CortexVortexLinks
☆78Updated last year
Alternatives and similar repositories for CortexVortex
Users that are interested in CortexVortex are comparing it to the libraries listed below
Sorting:
- I have documented all of the AMSI patches that I learned till now☆72Updated 2 months ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated last year
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- ☆107Updated 3 months ago
- ☆124Updated last year
- Template-based generation of shellcode loaders☆77Updated last year
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year
- ☆85Updated last year
- Do some DLL SideLoading magic☆83Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆88Updated 2 years ago
- Lateral Movement via the .NET Profiler☆82Updated 6 months ago
- Find DLLs with RWX section☆81Updated last year
- ☆110Updated 6 months ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆63Updated last month
- Create Anti-Copy DRM Malware☆57Updated 9 months ago
- A BOF to enumerate system process, their protection levels, and more.☆116Updated 6 months ago
- BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR☆76Updated last year
- ☆55Updated 7 months ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆148Updated last year
- ☆62Updated 4 months ago
- Windows Persistence IT-Security☆100Updated 2 months ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆84Updated 2 years ago
- ☆75Updated 10 months ago
- ☆70Updated 2 years ago
- ☆29Updated last year
- Modified versions of the Cobalt Strike Process Injection Kit☆94Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 9 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆46Updated 3 weeks ago
- Beacon Object File (BOF) to obtain Entra tokens via authcode flow.☆91Updated 3 weeks ago
- ☆136Updated last year