gatariee / gocheck
Because AV evasion should be easy.
☆689Updated 4 months ago
Alternatives and similar repositories for gocheck:
Users that are interested in gocheck are comparing it to the libraries listed below
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆669Updated last month
- Real fucking shellcode encryptor & obfuscator tool☆828Updated this week
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆470Updated last year
- Analyse your malware to surgically obfuscate it☆463Updated last month
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆963Updated last year
- Protected Process Dumper Tool☆545Updated last year
- shellcode loader for your evasion needs☆317Updated 5 months ago
- Shellcode loader generator with multiples features☆476Updated 3 months ago
- Simulate the behavior of AV/EDR for malware development training.☆519Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆306Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆500Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆509Updated 3 weeks ago
- sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment☆709Updated last month
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆703Updated 3 weeks ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆912Updated 10 months ago
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆585Updated 4 months ago
- Sleep Obfuscation☆739Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆921Updated 10 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆401Updated 8 months ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆272Updated last week
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆307Updated 7 months ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆491Updated 2 years ago
- Performing Indirect Clean Syscalls☆535Updated 2 years ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,175Updated last year
- AV/EDR Evasion Lab for Training & Learning Purposes☆1,235Updated this week
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆514Updated 10 months ago
- Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022☆441Updated 5 months ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆632Updated 2 years ago
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆804Updated 9 months ago
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆1,088Updated last year