jthuraisamy / TelemetrySourcerer
Enumerate and disable common sources of telemetry used by AV/EDR.
☆780Updated 3 years ago
Alternatives and similar repositories for TelemetrySourcerer:
Users that are interested in TelemetrySourcerer are comparing it to the libraries listed below
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆644Updated 11 months ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆731Updated 11 months ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,509Updated 4 years ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆748Updated 3 years ago
- A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.☆694Updated 4 years ago
- Dump the memory of a PPL with a userland exploit☆864Updated 2 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆1,123Updated last year
- Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging☆529Updated 11 months ago
- Evade sysmon and windows event logging☆614Updated 4 years ago
- ☆465Updated last year
- My implementation of enSilo's Process Doppelganging (PE injection technique)☆592Updated 2 years ago
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,120Updated last year
- AV/EDR evasion via direct system calls.☆1,594Updated 2 years ago
- Adaptive DLL hijacking / dynamic export forwarding☆744Updated 4 years ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆548Updated 2 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,132Updated 3 years ago
- Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.☆731Updated 3 years ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆920Updated 2 years ago
- Expriments☆451Updated 4 months ago
- AV/EDR evasion via direct system calls.☆1,839Updated 2 years ago
- Dynamic unpacker based on PE-sieve☆705Updated last week
- ☆480Updated 7 years ago
- Extract Windows Defender database from vdm files and unpack it☆435Updated 5 years ago
- A way to delete a locked file, or current running executable, on disk.☆512Updated 6 months ago
- Also known by Microsoft as Knifecoat☆1,123Updated 2 years ago
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆418Updated 4 years ago
- Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation fr…☆1,079Updated 2 years ago
- Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely☆410Updated 2 years ago
- This is a standalone exploit for a vulnerable feature in Capcom.sys☆294Updated 2 years ago
- ☆801Updated 5 years ago