deepinstinct / ContainYourselfLinks
A PoC of the ContainYourself research presented in DEFCON 31, which abuses the Windows containers framework to bypass EDRs.
☆314Updated last year
Alternatives and similar repositories for ContainYourself
Users that are interested in ContainYourself are comparing it to the libraries listed below
Sorting:
- ☆305Updated last year
- EDRSandblast-GodFault☆266Updated last year
- ☆257Updated last year
- Tools for analyzing EDR agents☆230Updated last year
- Exploitation of process killer drivers☆201Updated last year
- Lateral Movement Using DCOM and DLL Hijacking☆294Updated 2 years ago
- Kill AV/EDR leveraging BYOVD attack☆361Updated last year
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆188Updated 6 months ago
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆346Updated 4 months ago
- ☆300Updated 7 months ago
- Slides & Code snippets for a workshop held @ x33fcon 2024☆260Updated last year
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆265Updated 9 months ago
- Extracting NetNTLM without touching lsass.exe☆238Updated last year
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆201Updated last year
- A set of programs for analyzing common vulnerabilities in COM☆215Updated 9 months ago
- Collect Windows telemetry for Maldev☆356Updated 4 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆185Updated 9 months ago
- Open Source C&C Specification☆260Updated 3 months ago
- .NET assembly loader with patchless AMSI and ETW bypass☆334Updated 2 years ago
- Native Syscalls Shellcode Injector☆267Updated last year
- Weaponized HellsGate/SigFlip☆199Updated 2 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆331Updated 11 months ago
- Use hardware breakpoint to dynamically change SSN in run-time☆260Updated last year
- ☆189Updated last year
- A PowerShell console in C/C++ with all the security features disabled☆254Updated last month
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆189Updated last year
- Beacon Object File Loader☆287Updated last year
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆559Updated 5 months ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆303Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆193Updated 2 years ago