magicsword-io / LOLDrivers
Living Off The Land Drivers
☆1,078Updated this week
Alternatives and similar repositories for LOLDrivers:
Users that are interested in LOLDrivers are comparing it to the libraries listed below
- ☆1,577Updated 4 months ago
- The multi-platform memory acquisition tool.☆719Updated last month
- ☆2,036Updated last year
- Project for tracking publicly disclosed DLL Hijacking opportunities.☆695Updated last month
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆720Updated 10 months ago
- ☆480Updated last year
- AV/EDR Evasion Lab for Training & Learning Purposes☆1,067Updated this week
- ☆568Updated 2 months ago
- A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the …☆1,558Updated 2 months ago
- PoCs and tools for investigation of Windows process execution techniques☆888Updated last month
- ☆739Updated last year
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆561Updated last month
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,167Updated last year
- A tool to kill antimalware protected processes☆1,405Updated 3 years ago
- Win32 and Kernel abusing techniques for pentesters☆936Updated last year
- Spartacus DLL/COM Hijacking Toolkit☆1,008Updated 11 months ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆937Updated last year
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆992Updated last year
- A modern 64-bit position independent implant template☆1,093Updated 7 months ago
- Hardcore Debugging☆761Updated this week
- Dynamic unpacker based on PE-sieve☆688Updated last week
- Important notes and topics on my journey towards mastering Windows Internals☆357Updated 8 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆895Updated 7 months ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,352Updated 5 months ago
- Awesome EDR Bypass Resources For Ethical Hacking☆1,040Updated this week
- LSASS memory dumper using direct system calls and API unhooking.☆1,501Updated 4 years ago
- ☆483Updated last month
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆627Updated 2 years ago
- Nidhogg is an all-in-one simple to use windows kernel rootkit.☆1,863Updated 3 months ago
- a tool to help operate in EDRs' blind spots☆676Updated last month