itaymigdal / awesome-injection
Centralized resource for listing and organizing known injection techniques and POCs
☆239Updated 2 months ago
Alternatives and similar repositories for awesome-injection:
Users that are interested in awesome-injection are comparing it to the libraries listed below
- ☆249Updated 11 months ago
- ☆294Updated 2 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆335Updated last month
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆330Updated 7 months ago
- ☆329Updated last year
- Open Source C&C Specification☆222Updated 3 months ago
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆267Updated last year
- Slides & Code snippets for a workshop held @ x33fcon 2024☆249Updated 7 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆402Updated last year
- AV/EDR Lab environment setup references to help in Malware development☆358Updated last month
- Materials for the workshop "Red Team Ops: Havoc 101"☆362Updated 3 months ago
- Analyse your malware to surgically obfuscate it☆434Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆262Updated 8 months ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆211Updated 2 months ago
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆318Updated last month
- Performing Indirect Clean Syscalls☆505Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆329Updated 2 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆179Updated last year
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆372Updated 5 months ago
- Nameless C2 - A C2 with all its components written in Rust☆253Updated 3 months ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆390Updated last year
- Native Syscalls Shellcode Injector☆264Updated last year
- Simulate the behavior of AV/EDR for malware development training.☆460Updated 11 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆613Updated 3 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆363Updated 5 months ago
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆473Updated 11 months ago
- ☆269Updated last year
- Reflective DLL Injection Made Bella☆212Updated last week