huntandhackett / concealed_code_execution
Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows
☆203Updated 2 years ago
Alternatives and similar repositories for concealed_code_execution:
Users that are interested in concealed_code_execution are comparing it to the libraries listed below
- WTSRM☆206Updated 2 years ago
- Beacon Object File Loader☆282Updated last year
- GhostWriting Injection Technique.☆166Updated 6 years ago
- EDRSandblast-GodFault☆248Updated last year
- Detect strange memory regions and DLLs☆174Updated 3 years ago
- Experiment on reproducing Obfuscate & Sleep☆141Updated 3 years ago
- ☆230Updated 2 years ago
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆354Updated 2 years ago
- Replace the .txt section of the current loaded modules from \KnownDlls\ to bypass edrs☆290Updated 2 years ago
- A PoC implementation for dynamically masking call stacks with timers.☆263Updated last year
- This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret …☆235Updated last year
- x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks☆200Updated last year
- ETW based POC to identify direct and indirect syscalls☆180Updated last year
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆231Updated 2 years ago
- miscellaneous scripts and programs☆229Updated last week
- Load and execute COFF files and Cobalt Strike BOFs in-memory☆207Updated 2 years ago
- Dump the memory of any PPL with a Userland exploit chain☆333Updated last year
- The code is a pingback to the Dark Vortex blog: https://0xdarkvortex.dev/hiding-memory-allocations-from-mdatp-etwti-stack-tracing/☆174Updated 2 years ago
- ☆132Updated 2 years ago
- A shellcode function to encrypt a running process image when sleeping.☆334Updated 3 years ago
- ShellWasp is a tool to help build shellcode that utilizes Windows syscalls, while overcoming the portability problem associated with Wind…☆165Updated last year
- ☆134Updated 2 years ago
- Load a dynamic library from memory by modifying the native Windows loader☆207Updated last week
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆271Updated last year
- Combining Sealighter with unpatched exploits to run the Threat-Intelligence ETW Provider☆169Updated 2 years ago
- Project to check which Nt/Zw functions your local EDR is hooking☆180Updated 3 years ago
- The code is a pingback to the Dark Vortex blog:☆169Updated 2 years ago
- different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)☆184Updated last year
- Start with shellcode execution using Windows APIs (high level), move on to native APIs (medium level) and finally to direct syscalls (low…☆133Updated last year
- TartarusGate, Bypassing EDRs☆560Updated 3 years ago