alphaSeclab / windows-security
Resources About Windows Security. 1100+ Open Source Tools. 3300+ Blog Post and Videos.
☆490Updated 4 years ago
Alternatives and similar repositories for windows-security:
Users that are interested in windows-security are comparing it to the libraries listed below
- A tool to kill antimalware protected processes☆1,405Updated 3 years ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,502Updated 4 years ago
- AV/EDR evasion via direct system calls.☆1,576Updated 2 years ago
- AV/EDR evasion via direct system calls.☆1,832Updated 2 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆1,113Updated last year
- collect for learning cases☆572Updated 7 months ago
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,108Updated last year
- ☆2,037Updated last year
- Tool to bypass LSA Protection (aka Protected Process Light)☆915Updated 2 years ago
- Open-Source Shellcode & PE Packer☆1,875Updated 11 months ago
- Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.☆729Updated 3 years ago
- This program is designed to demonstrate various process injection techniques☆1,094Updated last year
- Original C Implementation of the Hell's Gate VX Technique☆983Updated 3 years ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,354Updated 5 months ago
- Alternative Shellcode Execution Via Callbacks☆1,494Updated 2 years ago
- Evade sysmon and windows event logging☆614Updated 4 years ago
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆895Updated 9 months ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆638Updated 10 months ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,124Updated 3 years ago
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆450Updated 8 months ago
- Dump the memory of a PPL with a userland exploit☆857Updated 2 years ago
- A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.☆690Updated 4 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,276Updated last year
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆1,261Updated 5 months ago
- C/C++ source obfuscator for antivirus bypass☆1,015Updated 2 years ago
- ☆1,577Updated 4 months ago
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆674Updated 2 years ago
- ☆1,034Updated last year
- Scan files or process memory for CobaltStrike beacons and parse their configuration☆905Updated 3 years ago
- ☆739Updated last year