lawiet47 / STFUEDR
Silence EDRs by removing kernel callbacks
☆222Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for STFUEDR
- ☆160Updated 2 years ago
- Project to check which Nt/Zw functions your local EDR is hooking☆179Updated 3 years ago
- A PoC implementation for dynamically masking call stacks with timers.☆250Updated last year
- x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks☆193Updated last year
- Example code for EDR bypassing☆146Updated 5 years ago
- The code is a pingback to the Dark Vortex blog:☆163Updated last year
- Building and Executing Position Independent Shellcode from Object Files in Memory☆153Updated 3 years ago
- WTSRM☆199Updated 2 years ago
- You shall pass☆249Updated 2 years ago
- Some source code to demonstrate avoiding certain direct syscall detections by locating and JMPing to a legitimate syscall instruction wit…☆212Updated last year
- Experiment on reproducing Obfuscate & Sleep☆139Updated 3 years ago
- Replace the .txt section of the current loaded modules from \KnownDlls\ to bypass edrs☆287Updated 2 years ago
- Load a dynamic library from memory by modifying the native Windows loader☆204Updated last year
- CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)☆277Updated 3 years ago
- A small PoC that creates processes in Windows☆172Updated 5 months ago
- Evasive Process Hollowing Techniques☆134Updated 4 years ago
- PoC to demonstrate how CLR ETW events can be tampered.☆185Updated 4 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆265Updated last year
- Load and execute COFF files and Cobalt Strike BOFs in-memory☆203Updated 2 years ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆227Updated last year
- Beacon Object File Loader☆273Updated 11 months ago
- GhostWriting Injection Technique.☆163Updated 6 years ago
- ☆186Updated 2 years ago
- Beacon Object File (BOF) for remote process injection via thread hijacking☆188Updated 3 years ago
- The code is a pingback to the Dark Vortex blog: https://0xdarkvortex.dev/hiding-memory-allocations-from-mdatp-etwti-stack-tracing/☆161Updated last year
- different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)☆175Updated last year
- Remove API hooks from a Beacon process.☆262Updated 3 years ago
- miscellaneous scripts and programs☆215Updated last year