mgeeky / ProtectMyTooling
Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.
☆874Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ProtectMyTooling
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆863Updated 5 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆881Updated 5 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,143Updated last year
- Lifetime AMSI bypass☆591Updated last year
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆891Updated last year
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆928Updated last year
- Spartacus DLL/COM Hijacking Toolkit☆995Updated 9 months ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,258Updated last year
- Template-Driven AV/EDR Evasion Framework☆1,591Updated last year
- The swiss army knife of LSASS dumping☆1,795Updated 2 months ago
- Syscall Shellcode Loader (Work in Progress)☆1,131Updated 6 months ago
- A modern 64-bit position independent implant template☆1,053Updated 6 months ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,298Updated 3 months ago
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆753Updated last year
- A Payload Loader Designed With Advanced Evasion Features☆499Updated 2 years ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,151Updated last year
- The Hunt for Malicious Strings☆1,098Updated 2 years ago
- ☆1,531Updated 2 months ago
- ☆729Updated last year
- PoCs and tools for investigation of Windows process execution techniques☆883Updated this week
- A Highly capable Pe Packer☆684Updated 2 years ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆621Updated last year
- kill anti-malware protected processes ( BYOVD) (Microsoft Won )☆901Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆806Updated 2 years ago
- Various ways to execute shellcode☆475Updated 8 months ago
- ☆862Updated this week
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,114Updated 3 years ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆300Updated 3 months ago
- PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.☆563Updated last year