gatariee / gocheck
Because AV evasion should be easy.
☆630Updated 2 months ago
Alternatives and similar repositories for gocheck:
Users that are interested in gocheck are comparing it to the libraries listed below
- Analyse your malware to surgically obfuscate it☆439Updated last week
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆617Updated 3 months ago
- Real fucking shellcode encryptor & obfuscator tool☆792Updated last week
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆507Updated 7 months ago
- shellcode loader for your evasion needs☆309Updated 2 months ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆465Updated last year
- sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment☆453Updated this week
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆939Updated last year
- Protected Process Dumper Tool☆528Updated last year
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆348Updated last month
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆1,000Updated last year
- Simulate the behavior of AV/EDR for malware development training.☆460Updated 11 months ago
- Performing Indirect Clean Syscalls☆508Updated last year
- Shellcode loader generator with multiples features☆444Updated 3 weeks ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆484Updated 2 years ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆305Updated 5 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆504Updated 5 months ago
- My collection of malware dev links☆252Updated 4 months ago
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆560Updated last month
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆892Updated 7 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆408Updated last year
- AV/EDR Lab environment setup references to help in Malware development☆361Updated 2 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆564Updated 7 months ago
- Sleep Obfuscation☆711Updated last year
- Lifetime AMSI bypass☆612Updated last year
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,168Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆439Updated 11 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆543Updated 6 months ago
- Dump cookies and credentials directly from Chrome/Edge process memory☆1,111Updated 2 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆901Updated 7 months ago