ahron-chet / GuardBypassToolkitLinks
A tool that bypasses Windows Defender by manually loading DLLs, parsing EAT directly, and updating IAT with unhooked functions to run Mimikatz in-memory. The project includes an LSASS dumper that uses a callback function and memory manipulations to bypass Windows Defender
☆22Updated last year
Alternatives and similar repositories for GuardBypassToolkit
Users that are interested in GuardBypassToolkit are comparing it to the libraries listed below
Sorting:
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆26Updated last year
- Various methods of executing shellcode☆71Updated 2 years ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆38Updated 2 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆54Updated 2 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆76Updated 11 months ago
- ☆36Updated 2 years ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆23Updated last year
- Shellcode Loader Utilizing ETW Events☆64Updated 5 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆83Updated 9 months ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆48Updated last year
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated last year
- A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user☆41Updated 11 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆54Updated last year
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆121Updated 2 years ago
- EmbedExeLnk by x86matthew modified by d4rkiZ☆42Updated 2 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆83Updated 2 years ago
- API Hammering with C++20☆50Updated 3 years ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- ☆35Updated 7 months ago
- TypeLib persistence technique☆119Updated 9 months ago
- Template-based generation of shellcode loaders☆78Updated last year
- ☆61Updated last year
- Shellcode loader☆91Updated 8 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- Implementation of Indirect Syscall technique to pop a calc.exe☆105Updated last year
- Artemis - C++ Hell's Gate Syscall Implementation☆33Updated last year
- Encode shellcode into dictionary words for evasion and entropy reduction☆27Updated 9 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆92Updated 5 months ago