itaymigdal / awesome-injection
Centralized resource for listing and organizing known injection techniques and POCs
☆231Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for awesome-injection
- ☆283Updated 2 weeks ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆259Updated this week
- ☆245Updated 10 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆564Updated last month
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆346Updated last year
- ☆314Updated last year
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆325Updated 5 months ago
- Open Source C&C Specification☆221Updated last month
- Analyse your malware to surgically obfuscate it☆419Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆383Updated last year
- Slides & Code snippets for a workshop held @ x33fcon 2024☆240Updated 5 months ago
- My collection of malware dev links☆244Updated 2 months ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆371Updated 3 months ago
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆259Updated last year
- Performing Indirect Clean Syscalls☆483Updated last year
- AV/EDR Lab environment setup references to help in Malware development☆190Updated 3 weeks ago
- Generate an obfuscated DLL that will disable AMSI & ETW☆315Updated 4 months ago
- Because AV evasion should be easy.☆314Updated 4 months ago
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆274Updated last month
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆168Updated 2 months ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆204Updated 3 weeks ago
- Amsi Bypass payload that works on Windwos 11☆370Updated last year
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆454Updated 9 months ago
- Use hardware breakpoint to dynamically change SSN in run-time☆234Updated 7 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆172Updated 10 months ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆478Updated last year
- Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process☆237Updated 10 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆247Updated 6 months ago