forrest-orr / moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
☆730Updated 10 months ago
Alternatives and similar repositories for moneta:
Users that are interested in moneta are comparing it to the libraries listed below
- ☆738Updated last year
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆748Updated 3 years ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆643Updated 11 months ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆548Updated 2 years ago
- Original C Implementation of the Hell's Gate VX Technique☆1,003Updated 3 years ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,374Updated 6 months ago
- KaynLdr is a Reflective Loader written in C/ASM☆524Updated last year
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆632Updated 2 years ago
- Sleep Obfuscation☆718Updated last year
- Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.☆731Updated 3 years ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆650Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆901Updated 8 months ago
- Yet another variant of Process Hollowing☆376Updated 3 weeks ago
- A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.☆693Updated 4 years ago
- A modern 64-bit position independent implant template☆1,105Updated 8 months ago
- Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation fr…☆1,074Updated 2 years ago
- ☆472Updated 2 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,131Updated 3 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,280Updated last year
- ☆492Updated 3 months ago
- Aims to identify sleeping beacons☆562Updated 2 months ago
- ☆1,591Updated 5 months ago
- PoCs and tools for investigation of Windows process execution techniques☆890Updated 2 months ago
- Expriments☆452Updated 4 months ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,508Updated 4 years ago
- TartarusGate, Bypassing EDRs☆561Updated 3 years ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆918Updated 2 years ago
- PoC Implementation of a fully dynamic call stack spoofer☆739Updated 6 months ago
- Adaptive DLL hijacking / dynamic export forwarding☆742Updated 4 years ago
- Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]☆598Updated 2 years ago