SafeBreach-Labs / PoolPartyLinks
A set of fully-undetectable process injection techniques abusing Windows Thread Pools
☆1,185Updated last year
Alternatives and similar repositories for PoolParty
Users that are interested in PoolParty are comparing it to the libraries listed below
Sorting:
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆1,021Updated 2 years ago
- A modern 32/64-bit position independent implant template☆1,256Updated 6 months ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,510Updated last year
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,191Updated last year
- Shoggoth: Asmjit Based Polymorphic Encryptor☆751Updated last year
- kill anti-malware protected processes ( BYOVD ) ( Microsoft Won )☆967Updated 2 years ago
- Sleep Obfuscation☆792Updated last year
- EDR Lab for Experimentation Purposes☆1,354Updated 2 months ago
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆982Updated 2 years ago
- Because AV evasion should be easy.☆808Updated 10 months ago
- ☆1,722Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆981Updated last year
- TartarusGate, Bypassing EDRs☆618Updated 3 years ago
- Original C Implementation of the Hell's Gate VX Technique☆1,107Updated 4 years ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆722Updated 2 months ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆658Updated 2 years ago
- Now You See Me, Now You Don't☆986Updated last month
- Spartacus DLL/COM Hijacking Toolkit☆1,061Updated last year
- Performing Indirect Clean Syscalls☆579Updated 2 years ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆693Updated 2 years ago
- Centralized resource for listing and organizing known injection techniques and POCs☆637Updated 2 weeks ago
- Real fucking shellcode encryptor & obfuscator tool☆943Updated 3 weeks ago
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆516Updated last year
- PoCs and tools for investigation of Windows process execution techniques☆938Updated 3 weeks ago
- Lifetime AMSI bypass☆648Updated 2 years ago
- ☆768Updated last year
- An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting…☆1,053Updated 3 years ago
- Alternative Shellcode Execution Via Callbacks☆1,631Updated 2 years ago
- Syscall Shellcode Loader (Work in Progress)☆1,223Updated last year
- Win32 and Kernel abusing techniques for pentesters☆963Updated 2 years ago