mdsecactivebreach / ParallelSyscalls
☆160Updated 3 years ago
Alternatives and similar repositories for ParallelSyscalls:
Users that are interested in ParallelSyscalls are comparing it to the libraries listed below
- The code is a pingback to the Dark Vortex blog:☆169Updated 2 years ago
- ☆132Updated 2 years ago
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆132Updated 2 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆154Updated 4 years ago
- Exploring in-memory execution of .NET☆136Updated 2 years ago
- Files for http://blog.deniable.org/posts/windows-callbacks/☆69Updated 2 years ago
- Experiment on reproducing Obfuscate & Sleep☆141Updated 3 years ago
- Load and execute COFF files and Cobalt Strike BOFs in-memory☆207Updated 2 years ago
- Overwrite a process's recovery callback and execute with WER☆102Updated 2 years ago
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆122Updated 2 years ago
- Project to check which Nt/Zw functions your local EDR is hooking☆180Updated 3 years ago
- Writeup of Payload Techniques in C involving Mutants, Session 1 -> Session 0 migration, and Self-Deletion of payloads.☆124Updated 2 years ago
- ☆110Updated 2 years ago
- A small PoC that creates processes in Windows☆175Updated 7 months ago
- Silence EDRs by removing kernel callbacks☆226Updated 4 years ago
- Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process☆100Updated last year
- PoC to demonstrate how CLR ETW events can be tampered.☆184Updated 4 years ago
- Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.☆135Updated 2 years ago
- A PoC implementation for dynamically masking call stacks with timers.☆263Updated last year
- Use hardware breakpoints to spoof the call stack for both syscalls and API calls☆185Updated 7 months ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆153Updated 3 years ago
- ☆134Updated last year
- Example code for EDR bypassing☆149Updated 5 years ago
- It stinks☆101Updated 2 years ago
- The code is a pingback to the Dark Vortex blog: https://0xdarkvortex.dev/hiding-memory-allocations-from-mdatp-etwti-stack-tracing/☆174Updated 2 years ago
- ☆69Updated last year
- a library that automates some clean syscalls to make it easier to implement☆84Updated 2 years ago
- A PoC for adding NtContinue to CFG allowed list in order to make Ekko work in a CFG protected process☆91Updated 2 years ago
- Load static-compiled PE from remote server.☆59Updated 3 years ago
- You shall pass☆253Updated 2 years ago