jthuraisamy / TelemetrySourcerer
Enumerate and disable common sources of telemetry used by AV/EDR.
☆770Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for TelemetrySourcerer
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆687Updated 8 months ago
- Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.☆724Updated 3 years ago
- Expriments☆444Updated last month
- A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.☆685Updated 4 years ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆631Updated 8 months ago
- Dump the memory of a PPL with a userland exploit☆846Updated 2 years ago
- Dynamic unpacker based on PE-sieve☆658Updated 8 months ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆1,093Updated last year
- Adaptive DLL hijacking / dynamic export forwarding☆726Updated 4 years ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,491Updated 3 years ago
- Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)☆792Updated 2 years ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆899Updated last year
- collect for learning cases☆567Updated 5 months ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,114Updated 3 years ago
- Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging☆521Updated 8 months ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆545Updated last year
- Evade sysmon and windows event logging☆611Updated 4 years ago
- AV/EDR evasion via direct system calls.☆1,548Updated 2 years ago
- AV/EDR evasion via direct system calls.☆1,811Updated last year
- ☆474Updated 7 years ago
- This program is designed to demonstrate various process injection techniques☆1,080Updated last year
- My implementation of enSilo's Process Doppelganging (PE injection technique)☆580Updated 2 years ago
- PoCs and tools for investigation of Windows process execution techniques☆883Updated this week
- ☆798Updated 4 years ago
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆417Updated 4 years ago
- A way to delete a locked file, or current running executable, on disk.☆501Updated 3 months ago
- ☆1,531Updated 2 months ago
- ☆462Updated last year
- Extract Windows Defender database from vdm files and unpack it☆425Updated 4 years ago