VirtualAlllocEx / DEFCON-31-Syscalls-Workshop
Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".
☆646Updated 11 months ago
Alternatives and similar repositories for DEFCON-31-Syscalls-Workshop:
Users that are interested in DEFCON-31-Syscalls-Workshop are comparing it to the libraries listed below
- This repo contains C/C++ snippets that can be handy in specific offensive scenarios.☆667Updated this week
- Killer is a simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆774Updated 6 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆362Updated 3 months ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,167Updated last year
- ☆682Updated 9 months ago
- Simulate the behavior of AV/EDR for malware development training.☆460Updated 11 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆458Updated 3 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆335Updated last month
- AV/EDR Lab environment setup references to help in Malware development☆358Updated last month
- ☆329Updated last year
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆937Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆613Updated 3 months ago
- Analyse your malware to surgically obfuscate it☆434Updated last year
- AV/EDR Evasion Lab for Training & Learning Purposes☆1,067Updated this week
- My collection of malware dev links☆249Updated 4 months ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆463Updated last year
- a tool to help operate in EDRs' blind spots☆676Updated last month
- HookChain: A new perspective for Bypassing EDR Solutions☆475Updated last week
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆650Updated 8 months ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆372Updated 5 months ago
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆278Updated 3 months ago
- PEN-300 collection to help you on your exam.☆355Updated 10 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆500Updated 7 months ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆303Updated 4 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,171Updated last year
- Protected Process Dumper Tool☆527Updated last year
- Various ways to execute shellcode☆476Updated 10 months ago
- Amsi Bypass payload that works on Windwos 11☆374Updated last year
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆382Updated 6 months ago