Teach2Breach / mal_exLinks
Source code for complete MALicious softWARE books I & II
☆62Updated 2 months ago
Alternatives and similar repositories for mal_ex
Users that are interested in mal_ex are comparing it to the libraries listed below
Sorting:
- ☆164Updated 9 months ago
- ☆157Updated 6 months ago
- ☆155Updated 7 months ago
- kernel callback removal (Bypassing EDR Detections)☆206Updated last month
- A comprehensive ETW (Event Tracing for Windows) event generation tool designed for testing and research purposes.☆251Updated 2 months ago
- BSides Prishtina 2024 Malware Development and Persistence workshop☆118Updated 6 months ago
- This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead…☆134Updated 6 months ago
- The result of research and investigation of malware development tricks, techniques, evasion, cryptography and linux malware☆65Updated last month
- The different ways to dump lsass☆202Updated 4 months ago
- RunPE implementation with multiple evasive techniques☆253Updated 2 months ago
- Obex – Blocking unwanted DLLs in user mode☆276Updated 3 months ago
- A PoC for Early Cascade process injection technique.☆201Updated 10 months ago
- Comprehensive Windows Syscall Extraction & Analysis Framework☆157Updated 3 months ago
- Tools for analyzing EDR agents☆272Updated last year
- Slides & Code snippets for a workshop held @ x33fcon 2024☆275Updated last year
- ☆71Updated 10 months ago
- early cascade injection PoC based on Outflanks blog post☆234Updated last year
- Windows rootkit designed to work with BYOVD exploits☆211Updated 11 months ago
- Bypass user-land hooks by syscall tampering via the Trap Flag☆135Updated 3 months ago
- A Mythic Agent written in PIC C.☆205Updated 10 months ago
- MIPS VM to execute payloads without allocating executable memory. Based on a PlayStation 1 (PSX) Emulator.☆121Updated last year
- StoneKeeper C2, an experimental EDR evasion framework for research purposes☆207Updated 11 months ago
- Injecting DLL into LSASS at boot☆155Updated 7 months ago
- Direct access to NTFS volumes☆291Updated 3 months ago
- Activation Context Hijack☆169Updated 4 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆163Updated 4 months ago
- This is practice VM for malware development☆169Updated last month
- 🧠 The ultimate, community-curated resource for Beacon Object Files (BOFs) — tutorials, how-tos, deep dives, and reference materials.☆93Updated last month
- Generate an Alphabetical Polymorphic Shellcode☆133Updated 4 months ago
- Gain insights into MS-RPC implementations that may be vulnerable using an automated approach and make it easy to visualize the data. By f…☆317Updated 2 months ago