casp3r0x0 / CortexRansomBypassLinks
Cortex EDR Ransomware protection Bypass
☆24Updated 3 months ago
Alternatives and similar repositories for CortexRansomBypass
Users that are interested in CortexRansomBypass are comparing it to the libraries listed below
Sorting:
- Proxy function calls through the thread pool with ease☆28Updated 3 months ago
- A BOF that suspends non-GUI threads for a target process or resumes them resulting in stealthy process silencing.☆47Updated last month
- Windows Thread Pool Injection Havoc Implementation☆29Updated last year
- A pure C version of SymProcAddress☆27Updated last year
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆38Updated 10 months ago
- A Python script for creating `.lnk` (shortcut) files with embedded encoded data and packaging them into ZIP archives.☆50Updated 4 months ago
- A python script that automates a C2 Profile build☆42Updated 2 months ago
- Terms of Use Conditional Access M365 Evilginx Phishlet☆36Updated last month
- Section-based payload obfuscation technique for x64☆59Updated 9 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- ☆55Updated 7 months ago
- ☆25Updated 3 months ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆48Updated last year
- BOF for C2 framework☆41Updated 6 months ago
- Sniffing files generator☆58Updated 3 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 8 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 9 months ago
- This technique leverages PowerShell's .NET interop layer and COM automation to achieve stealthy command execution by abusing implicit typ…☆37Updated 2 weeks ago
- in-process powershell runner for BRC4☆45Updated last year
- ☆59Updated last year
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆28Updated 4 months ago
- Just another Process Injection using Process Hollowing technique.☆17Updated last year
- Construct the payload at runtime using an array of offsets☆63Updated 11 months ago
- ☆48Updated last year
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆14Updated last year
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆19Updated last year
- Using Just In Time (JIT) instruction decryption, this shellcode loader ensures that only the currently executing instruction is visible i…☆26Updated 2 months ago
- Shellcode Loader Utilizing ETW Events☆63Updated 3 months ago
- Encode shellcode into dictionary words for evasion and entropy reduction☆25Updated 6 months ago
- ☆24Updated 2 months ago