SafeBreach-Labs / wd-pretender
☆120Updated last year
Related projects ⓘ
Alternatives and complementary repositories for wd-pretender
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆168Updated last month
- A PoC of the ContainYourself research presented in DEFCON 31, which abuses the Windows containers framework to bypass EDRs.☆300Updated last year
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆136Updated 2 weeks ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆190Updated 5 months ago
- Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destination…☆138Updated 3 months ago
- ☆125Updated 3 months ago
- This project is an implant framework designed for long term persistent access to Windows machines.☆110Updated last year
- An interactive shell to spoof some LOLBins command line☆179Updated 9 months ago
- 「💀」Proof of concept on BYOVD attack☆148Updated 8 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆143Updated 6 months ago
- ☆180Updated last month
- ☆139Updated 4 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆247Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆171Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆146Updated 6 months ago
- ☆181Updated 7 months ago
- ☆243Updated 9 months ago
- ☆265Updated last year
- ☆293Updated 2 weeks ago
- CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administr…☆174Updated 10 months ago
- C2 Infrastructure Automation☆86Updated last week
- Patching AmsiOpenSession by forcing an error branching☆143Updated last year
- ☆181Updated 9 months ago
- ☆103Updated 4 months ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆95Updated last year
- Open Source C&C Specification☆220Updated 3 weeks ago
- Kill AV/EDR leveraging BYOVD attack☆307Updated last year
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆205Updated last month
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆248Updated 5 months ago
- early cascade injection PoC based on Outflanks blog post☆132Updated this week