UmaRex01 / Hit-And-RunLinks
A method to execute syscalls while bypassing EDR's function hooking and call stack analysis.
☆22Updated 3 months ago
Alternatives and similar repositories for Hit-And-Run
Users that are interested in Hit-And-Run are comparing it to the libraries listed below
Sorting:
- shellcode生成框架☆88Updated last year
- ☆99Updated last year
- An implementation of an indirect system call☆129Updated last year
- Shellcode obfuscation tool to avoid AV/EDR.☆128Updated last year
- vehsyscall:a syscall project that may bypass EDR☆58Updated last year
- 自定义函数堆栈,从而绕过ETW检测,这个是完整版。☆14Updated last year
- UAC Bypass using UIAccess program QuickAssist☆108Updated 5 months ago
- Beacon compiled using clang☆71Updated 2 years ago
- beta☆118Updated 10 months ago
- 复现《EDR的梦魇:Storm-0978使用新型内核注入技术“Step Bear”》☆138Updated 9 months ago
- A C Implementation for Bypassing Security Software☆27Updated 3 months ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆59Updated 2 months ago
- more conveniently Visual-Studio-BOF-template☆67Updated last year
- A Blind EDR Project for Educational Purposes☆44Updated 6 months ago
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆40Updated 2 months ago
- A Beacon Object File (BOF) template for Visual Studio☆230Updated last month
- ☆241Updated last year
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆53Updated last year
- Load static-compiled PE from remote server.☆63Updated 3 years ago
- Self Cleanup in post-ex job☆58Updated 10 months ago
- Simulate per-process disconnection in red team environments☆98Updated 2 months ago
- Stack integrity verification to Detect SleepMask or CallStack Spoofer☆34Updated 3 weeks ago
- A simple Sleepmask BOF example☆132Updated 2 months ago
- Binary Hollowing☆78Updated 10 months ago
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆75Updated last year
- bring your own vulnerable driver☆102Updated 2 years ago
- A Cobalt Strike beacon implemented in Nim.☆17Updated 3 weeks ago
- Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.☆191Updated 2 years ago
- ☆51Updated last year
- Windows LPE☆129Updated last year