Teach2Breach / mal_exLinks
Source code for complete MALicious softWARE books I & II
☆70Updated 3 months ago
Alternatives and similar repositories for mal_ex
Users that are interested in mal_ex are comparing it to the libraries listed below
Sorting:
- RunPE implementation with multiple evasive techniques (2)☆262Updated 3 months ago
- AppLocker-Based EDR Neutralization☆261Updated 3 weeks ago
- ☆160Updated 7 months ago
- Obex – Blocking unwanted DLLs in user mode☆280Updated 3 months ago
- A PoC for Early Cascade process injection technique.☆204Updated 11 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆164Updated 5 months ago
- ☆164Updated 10 months ago
- early cascade injection PoC based on Outflanks blog post☆234Updated last year
- Generate an Alphabetical Polymorphic Shellcode☆136Updated 4 months ago
- Stage 0☆168Updated last year
- kernel callback removal (Bypassing EDR Detections)☆209Updated last month
- Direct access to NTFS volumes☆293Updated 4 months ago
- Bypass user-land hooks by syscall tampering via the Trap Flag☆137Updated 4 months ago
- Find potential DLL Sideloads on your windows computer☆216Updated last year
- Ghosting-AMSI☆220Updated 8 months ago
- Windows Session Hijacking via COM☆324Updated last month
- The different ways to dump lsass☆204Updated 4 months ago
- ☆125Updated last month
- A Mythic Agent written in PIC C.☆207Updated 11 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆211Updated last year
- PowerShell tool that shows how to read and write NTLM OWF values via samlib.dll.☆72Updated 2 months ago
- Sleep obfuscation☆258Updated last year
- 🧠 The ultimate, community-curated resource for Beacon Object Files (BOFs) — tutorials, how-tos, deep dives, and reference materials.☆95Updated 3 weeks ago
- Activation Context Hijack☆168Updated 5 months ago
- StoneKeeper C2, an experimental EDR evasion framework for research purposes☆207Updated last year
- Evade EDR's the simple way, by not touching any of the API's they hook.☆169Updated 11 months ago
- A Proof-of-Concept using Cache Smuggling + Exif data to passively download a second stage payload☆47Updated 2 months ago
- Injecting DLL into LSASS at boot☆156Updated 8 months ago
- Shellcode injection using the Windows Debugging API☆124Updated last week
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆263Updated 9 months ago