cocomelonc / 2021-04-09-av-evasion-1-
AV engines evasion for C++ simple malware part 1 source code
☆12Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for 2021-04-09-av-evasion-1-
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 2 years ago
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆23Updated last year
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆30Updated last year
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆31Updated 7 months ago
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permission…☆13Updated 3 weeks ago
- All my POC related to malware development☆11Updated 6 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆22Updated 2 months ago
- ☆24Updated 2 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆51Updated last year
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆26Updated last year
- ☆29Updated 2 years ago
- A python port of CCob's ThreadlessInject☆26Updated last year
- Use TpAllocWork, TpPostWork and TpReleaseWork to execute machine code☆21Updated last year
- ☆18Updated 2 years ago
- Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform☆15Updated 7 months ago
- One gate to all syscalls!☆23Updated 2 years ago
- Porting of NPPSPY by Grzegorz Tworek to 'man in the middle' the user logon process, and store the user's name and password in an unassumi…☆15Updated last year
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆53Updated 2 years ago
- ☆18Updated 2 years ago
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆17Updated last year
- ProcExp Driver (Ab)use☆20Updated last year
- Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be…☆37Updated 4 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- A simple rpc2socks alternative in pure Go.☆24Updated 4 months ago
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆28Updated last year
- Ntdll Unhooking POC☆19Updated 2 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year