cocomelonc / offzone-2024-malware-persistence-workshopLinks
OFFZONE 2024 Malware Persistence workshop
☆21Updated 10 months ago
Alternatives and similar repositories for offzone-2024-malware-persistence-workshop
Users that are interested in offzone-2024-malware-persistence-workshop are comparing it to the libraries listed below
Sorting:
- BSides Prishtina 2024 Malware Development and Persistence workshop☆102Updated 5 months ago
- ☆108Updated last year
- Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH☆128Updated 2 months ago
- CVE-2024-30090 - LPE PoC☆108Updated last year
- Windows AppLocker Driver (appid.sys) LPE☆66Updated last year
- Convert Microsoft Defender Antivirus Signatures (VDM) into YARA rules☆130Updated last week
- "Service-less" driver loading☆162Updated 11 months ago
- shell code example☆63Updated last month
- Create Anti-Copy DRM Malware☆67Updated last year
- ☆60Updated 6 months ago
- Slides for COM Hijacking AV/EDR Talk on 38c3☆74Updated 9 months ago
- Executing Kernel Routines via Syscall Table Hijack (Kernel Code Execution)☆48Updated 4 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆84Updated last year
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆51Updated last year
- Version 2 - A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders …☆100Updated 7 months ago
- Demoting PPL anti-malware services to less than a guest user☆63Updated 9 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆87Updated 2 years ago
- This project is an implant framework designed for long term persistent access to Windows machines.☆110Updated 2 years ago
- ☆107Updated 2 years ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆50Updated 5 months ago
- ☆40Updated last year
- Payload encoding utility to effectively lower payload entropy.☆119Updated 6 months ago
- Nim process hollowing loader☆60Updated 3 months ago
- Evasion Escaper is a project aimed at evading the checks that malicious software performs to detect if it's running in a virtual environm…☆107Updated 8 months ago
- ☆146Updated last year
- A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue☆105Updated last year
- Охотник (Hunter) is a simple Adversary Simulation tool developed for achieves stealth through API unhooking, direct and indirect syscalls…☆88Updated 6 months ago
- ☆119Updated last year
- A 64 bit executable junk code engine for polymorphic malware.☆71Updated 4 months ago
- POC of GITHUB simple C2 in rust☆52Updated 3 months ago