bytecode77 / living-off-the-landLinks
Fileless attack with persistence
☆359Updated last month
Alternatives and similar repositories for living-off-the-land
Users that are interested in living-off-the-land are comparing it to the libraries listed below
Sorting:
- Sleep Obfuscation☆777Updated last year
- Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.☆641Updated last year
- Lifetime AMSI bypass☆639Updated last year
- Conti Locker source code☆196Updated 3 years ago
- Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]☆612Updated 3 years ago
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆459Updated 3 years ago
- Performing Indirect Clean Syscalls☆574Updated 2 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆548Updated last year
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆557Updated 3 weeks ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆665Updated last year
- PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.☆598Updated last year
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆574Updated 2 years ago
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆474Updated last year
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆656Updated 2 years ago
- A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)☆513Updated 4 months ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆804Updated 4 years ago
- Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.☆914Updated 3 years ago
- TartarusGate, Bypassing EDRs☆606Updated 3 years ago
- Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components☆268Updated 4 years ago
- Now You See Me, Now You Don't☆967Updated this week
- Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.☆254Updated 10 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆713Updated 2 weeks ago
- Yet another variant of Process Hollowing☆412Updated 3 weeks ago
- ☆489Updated 3 years ago
- Full source of the Conti Ransomware Including the missing Locker files from the original leak. I have fixed some of the errors intentiona…☆156Updated 2 years ago
- My collection of malware dev links☆283Updated 2 months ago
- Manipulating and Abusing Windows Access Tokens.☆280Updated 4 years ago
- Shoggoth: Asmjit Based Polymorphic Encryptor☆746Updated last year
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆382Updated last year
- Standalone HVNC Client & Server | Written in C++ (Modified Tinynuke)☆460Updated 5 months ago