SafeBreach-Labs / PoolPartyLinks
A set of fully-undetectable process injection techniques abusing Windows Thread Pools
☆1,184Updated last year
Alternatives and similar repositories for PoolParty
Users that are interested in PoolParty are comparing it to the libraries listed below
Sorting:
- A modern 32/64-bit position independent implant template☆1,255Updated 7 months ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆1,024Updated 2 years ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,519Updated last year
- Sleep Obfuscation☆796Updated last year
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,191Updated 2 years ago
- kill anti-malware protected processes ( BYOVD ) ( Microsoft Won )☆966Updated 2 years ago
- Now You See Me, Now You Don't☆986Updated last month
- Shoggoth: Asmjit Based Polymorphic Encryptor☆753Updated last year
- Original C Implementation of the Hell's Gate VX Technique☆1,116Updated 4 years ago
- ☆1,728Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆983Updated last year
- Because AV evasion should be easy.☆823Updated 10 months ago
- An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting…☆1,056Updated 3 years ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆659Updated 2 years ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆700Updated 2 years ago
- TartarusGate, Bypassing EDRs☆621Updated 3 years ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆721Updated 2 months ago
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆992Updated 2 years ago
- EDR Lab for Experimentation Purposes☆1,373Updated this week
- Win32 and Kernel abusing techniques for pentesters☆964Updated 2 years ago
- Living Off The Land Drivers☆1,303Updated last week
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆567Updated 2 months ago
- Performing Indirect Clean Syscalls☆582Updated 2 years ago
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆1,008Updated last week
- Spartacus DLL/COM Hijacking Toolkit☆1,062Updated last year
- Alternative Shellcode Execution Via Callbacks☆1,641Updated 2 years ago
- Centralized resource for listing and organizing known injection techniques and POCs☆646Updated last month
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆522Updated last year
- PoC Implementation of a fully dynamic call stack spoofer☆842Updated last year
- Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.☆642Updated last year