akamai / akamai-security-researchLinks
This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.
☆507Updated last month
Alternatives and similar repositories for akamai-security-research
Users that are interested in akamai-security-research are comparing it to the libraries listed below
Sorting:
- ☆577Updated last month
- LPE exploit for CVE-2023-21768☆421Updated 2 years ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆646Updated 2 years ago
- Spartacus DLL/COM Hijacking Toolkit☆1,050Updated last year
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆866Updated 5 months ago
- PoCs and tools for investigation of Windows process execution techniques☆923Updated this week
- Various ways to execute shellcode☆492Updated last year
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,190Updated last year
- ☆758Updated last year
- Aims to identify sleeping beacons☆606Updated 7 months ago
- Execute ELF files without dropping them on disk☆494Updated last year
- Collection of Windows Privilege Escalation (Analyse/PoC/Exploit)☆418Updated 7 months ago
- Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.☆741Updated 3 years ago
- ☆416Updated 2 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆945Updated last year
- A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementin…☆523Updated 2 years ago
- Simulate the behavior of AV/EDR for malware development training.☆530Updated last year
- ☆544Updated last year
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆485Updated 2 years ago
- Sleep Obfuscation☆769Updated last year
- LPE exploit for CVE-2023-21768☆490Updated 2 years ago
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆358Updated 2 years ago
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆674Updated last month
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆1,134Updated last year
- Leaked Windows processes handles identification tool☆288Updated 3 years ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆398Updated 2 weeks ago
- UAC bypass by abusing RPC and debug objects.☆619Updated last year
- A Highly capable Pe Packer☆712Updated 2 years ago
- PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.☆590Updated last year
- ☆1,674Updated 10 months ago