c3l3si4n / windows_sleep_techniquesLinks
A collections of methods to sleep on Windows using common and less-so-common techniques
☆14Updated 11 months ago
Alternatives and similar repositories for windows_sleep_techniques
Users that are interested in windows_sleep_techniques are comparing it to the libraries listed below
Sorting:
- This is a simple process injection made in C for Linux systems☆27Updated last year
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆104Updated last year
- Using the Counter Strike 1.6 RCON protocol as a C2 Channel.☆81Updated 5 months ago
- A bunch of scripts and code i wrote.☆142Updated 9 months ago
- 「⚔️」Ring 0 Rootkit for Linux Kernels x86/x86_64 5.x/6.x☆25Updated 4 months ago
- 「🧊」Ring 3 Rootkit for Windows 10☆58Updated 8 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆39Updated 8 months ago
- Create Anti-Copy DRM Malware☆61Updated 11 months ago
- Shaco is a linux agent for havoc☆165Updated last year
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆91Updated last year
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, an…☆180Updated 2 years ago
- Splitting and executing shellcode across multiple pages☆102Updated 2 years ago
- This project is an implant framework designed for long term persistent access to Windows machines.☆110Updated last year
- Windows Kernel Offensive Toolset☆125Updated last month
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆162Updated last year
- DNS over HTTPS targeted malware (only runs once)☆98Updated last year
- ☆152Updated last year
- random code snippets, useful for getting started☆121Updated 8 months ago
- Basic reverse shell in C using socket() with complete explanation☆66Updated 2 years ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆113Updated 7 months ago
- Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applicatio…☆128Updated 7 months ago
- PE obfuscator with Evasion in mind☆212Updated 2 years ago
- Bypass Malware Sandbox Evasion Ram check☆138Updated 2 years ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆73Updated last year
- ☆77Updated 2 years ago
- ☆188Updated last year
- Collection of red team techniques.☆59Updated 3 months ago
- Malware?☆74Updated 10 months ago
- A process injection technique using only thread context manipulation☆37Updated last year
- BSides Prishtina 2024 Malware Development and Persistence workshop☆88Updated 2 months ago