helviojunior / hookchain
HookChain: A new perspective for Bypassing EDR Solutions
☆410Updated last week
Related projects ⓘ
Alternatives and complementary repositories for hookchain
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆551Updated 4 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆476Updated 5 months ago
- Simulate the behavior of AV/EDR for malware development training.☆457Updated 9 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆379Updated 4 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆542Updated 4 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆306Updated this week
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆493Updated 3 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆335Updated 3 months ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆473Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆352Updated last month
- Amsi Bypass payload that works on Windwos 11☆370Updated last year
- Evasive shellcode loader☆283Updated last month
- shellcode loader for your evasion needs☆272Updated last week
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆517Updated 4 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆247Updated 6 months ago
- Kill AV/EDR leveraging BYOVD attack☆309Updated last year
- Protected Process Dumper Tool☆520Updated last year
- Bypassing UAC with SSPI Datagram Contexts☆414Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆408Updated 9 months ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆475Updated 8 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆564Updated last month
- Extract and execute a PE embedded within a PNG file using an LNK file.☆239Updated 3 weeks ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆259Updated this week
- Dump lsass using only Native APIs by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆467Updated last month
- .net config loader☆308Updated last year
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆242Updated 4 months ago
- UAC Bypass By Abusing Kerberos Tickets☆480Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆168Updated 2 months ago
- Extract C2 Traffic☆245Updated 6 months ago
- Escalate Service Account To LocalSystem via Kerberos☆390Updated last year