frkngksl / Shoggoth
Shoggoth: Asmjit Based Polymorphic Encryptor
☆679Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for Shoggoth
- Sleep Obfuscation☆686Updated 11 months ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆628Updated last year
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆434Updated last year
- TartarusGate, Bypassing EDRs☆533Updated 2 years ago
- PoC Implementation of a fully dynamic call stack spoofer☆708Updated 4 months ago
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆494Updated 7 months ago
- Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.☆623Updated last year
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆621Updated last year
- A Highly capable Pe Packer☆684Updated 2 years ago
- Performing Indirect Clean Syscalls☆483Updated last year
- A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)☆431Updated 2 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆880Updated 5 months ago
- KaynLdr is a Reflective Loader written in C/ASM☆521Updated 11 months ago
- PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.☆563Updated last year
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,297Updated 3 months ago
- A small x64 library to load dll's into memory.☆424Updated last year
- Now You See Me, Now You Don't☆858Updated last month
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆383Updated last year
- A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementin…☆498Updated 2 years ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆544Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆561Updated last month
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆716Updated 3 years ago
- Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation fr…☆1,046Updated 2 years ago
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆956Updated 11 months ago
- For when DLLMain is the only way☆353Updated 3 weeks ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆478Updated last year
- Original C Implementation of the Hell's Gate VX Technique☆953Updated 3 years ago
- ☆471Updated 3 weeks ago
- PoCs for Kernelmode rootkit techniques research.☆334Updated last week
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆454Updated 9 months ago