huntandhackett / sysmon-indepthLinks
Understanding the operation and limitations of Sysmon's events
☆22Updated 3 years ago
Alternatives and similar repositories for sysmon-indepth
Users that are interested in sysmon-indepth are comparing it to the libraries listed below
Sorting:
- Donut generator in rust.☆27Updated 3 years ago
- ☆20Updated last year
- Repo that holds random POCs☆51Updated last year
- A work in progress BOF/COFF loader in Rust☆50Updated 2 years ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆68Updated 4 years ago
- Beacon Debugger☆55Updated last year
- Rust Implementation of SharpDllProxy for DLL Proxying Technique☆29Updated 3 years ago
- Template-based generation of shellcode loaders☆79Updated last year
- A method to execute shellcode using RegisterWaitForInputIdle API.☆55Updated 2 years ago
- List the ETW provider(s) in the registration table of a process.☆63Updated 2 years ago
- BYOVD collection☆24Updated last year
- Load a dynamic library from memory using a fuse mount☆31Updated 2 years ago
- Use to copy a file from an NTFS partitioned volume by reading the raw volume and parsing the NTFS structures.☆119Updated 4 years ago
- Event Tracing for Windows EDR bypass in Rust (usermode)☆36Updated last year
- ☆113Updated 3 years ago
- ☆58Updated 2 years ago
- ☆74Updated 3 years ago
- Enabled / Disable LSA Protection via BYOVD☆80Updated 3 years ago
- Utilizing hardware breakpoints to evade monitoring by Endpoint Detection and Response platforms☆132Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆62Updated last year
- ☆100Updated 2 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆65Updated 2 years ago
- ☆119Updated 2 years ago
- ☆82Updated 3 years ago
- ☆50Updated 3 years ago
- Persistence via Shell Extensions☆63Updated 2 years ago
- This is my own implementation of the Perun's Fart technique by Sektor7☆72Updated 3 years ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆62Updated last year
- Indirect NT syscalls LSASS dumper.☆46Updated 2 years ago
- ☆149Updated 3 years ago