daem0nc0re / TangledWinExecLinks
PoCs and tools for investigation of Windows process execution techniques
☆923Updated this week
Alternatives and similar repositories for TangledWinExec
Users that are interested in TangledWinExec are comparing it to the libraries listed below
Sorting:
- Spartacus DLL/COM Hijacking Toolkit☆1,050Updated last year
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆646Updated 2 years ago
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆866Updated 5 months ago
- A Highly capable Pe Packer☆712Updated 2 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆945Updated last year
- ☆577Updated last month
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆496Updated 2 years ago
- A modern 32/64-bit position independent implant template☆1,234Updated 3 months ago
- Various ways to execute shellcode☆492Updated last year
- UAC bypass by abusing RPC and debug objects.☆619Updated last year
- ☆758Updated last year
- Sleep Obfuscation☆769Updated last year
- Aims to identify sleeping beacons☆606Updated 7 months ago
- Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading☆823Updated 4 years ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆983Updated 2 years ago
- Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.☆757Updated 2 years ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆761Updated last year
- ☆1,674Updated 10 months ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,148Updated 4 years ago
- Dump the memory of a PPL with a userland exploit☆876Updated 2 years ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆697Updated 4 months ago
- Tools and PoCs for Windows syscall investigation.☆361Updated last month
- KaynLdr is a Reflective Loader written in C/ASM☆540Updated last year
- ☆486Updated 2 years ago
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆470Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,340Updated last year
- Win32 and Kernel abusing techniques for pentesters☆958Updated last year
- TartarusGate, Bypassing EDRs☆595Updated 3 years ago
- Lifetime AMSI bypass☆634Updated last year
- kill anti-malware protected processes ( BYOVD) ( Microsoft Won)☆952Updated last year