forrest-orr / moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
☆723Updated 10 months ago
Alternatives and similar repositories for moneta:
Users that are interested in moneta are comparing it to the libraries listed below
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆745Updated 3 years ago
- Original C Implementation of the Hell's Gate VX Technique☆989Updated 3 years ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆630Updated 2 years ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆641Updated 10 months ago
- A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.☆691Updated 4 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆527Updated last year
- Tool to bypass LSA Protection (aka Protected Process Light)☆916Updated 2 years ago
- Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation fr…☆1,071Updated 2 years ago
- PoCs and tools for investigation of Windows process execution techniques☆889Updated 2 months ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆549Updated 2 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆901Updated 7 months ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆646Updated last year
- Sleep Obfuscation☆712Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,279Updated last year
- ☆737Updated last year
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆450Updated 8 months ago
- Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging☆525Updated 10 months ago
- My implementation of enSilo's Process Doppelganging (PE injection technique)☆587Updated 2 years ago
- Yet another variant of Process Hollowing☆363Updated this week
- A modern 64-bit position independent implant template☆1,096Updated 8 months ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,365Updated 5 months ago
- Enumerate and disable common sources of telemetry used by AV/EDR.☆780Updated 3 years ago
- Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.☆729Updated 3 years ago
- Aims to identify sleeping beacons☆548Updated last month
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,126Updated 3 years ago
- ☆490Updated 2 months ago
- AV/EDR evasion via direct system calls.☆1,584Updated 2 years ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,505Updated 4 years ago
- ☆470Updated 2 years ago
- ☆1,582Updated 5 months ago