ethereal-vx / Antivirus-Artifacts
Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.
☆729Updated 3 years ago
Alternatives and similar repositories for Antivirus-Artifacts:
Users that are interested in Antivirus-Artifacts are comparing it to the libraries listed below
- ☆737Updated last year
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,126Updated 3 years ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆723Updated 10 months ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,505Updated 4 years ago
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆450Updated 8 months ago
- A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.☆691Updated 4 years ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆641Updated 10 months ago
- AV/EDR evasion via direct system calls.☆1,833Updated 2 years ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆745Updated 3 years ago
- Expriments☆455Updated 3 months ago
- This program is designed to demonstrate various process injection techniques☆1,101Updated last year
- ☆464Updated last year
- ☆2,039Updated last year
- Tool to bypass LSA Protection (aka Protected Process Light)☆916Updated 2 years ago
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,112Updated last year
- Original C Implementation of the Hell's Gate VX Technique☆989Updated 3 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆912Updated 3 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,279Updated last year
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,448Updated last year
- AV/EDR evasion via direct system calls.☆1,584Updated 2 years ago
- Also known by Microsoft as Knifecoat☆1,118Updated 2 years ago
- collect for learning cases☆574Updated 7 months ago
- Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]☆595Updated 2 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆1,116Updated last year
- ☆478Updated 7 years ago
- Open-Source Shellcode & PE Packer☆1,874Updated 11 months ago
- Dump the memory of a PPL with a userland exploit☆860Updated 2 years ago
- Some notes and examples for cobalt strike's functionality☆1,001Updated 2 years ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆630Updated 2 years ago
- Adaptive DLL hijacking / dynamic export forwarding☆740Updated 4 years ago