mgeeky / ProtectMyToolingLinks
Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.
☆1,017Updated last month
Alternatives and similar repositories for ProtectMyTooling
Users that are interested in ProtectMyTooling are comparing it to the libraries listed below
Sorting:
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆1,043Updated last year
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆1,036Updated 2 years ago
- PowerShell Script Obfuscator☆580Updated 2 years ago
- Lifetime AMSI bypass☆662Updated 2 years ago
- A modern 32/64-bit position independent implant template☆1,268Updated 8 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,318Updated 2 years ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,197Updated 2 years ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆587Updated 3 years ago
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆999Updated 2 years ago
- ☆1,068Updated last week
- Spartacus DLL/COM Hijacking Toolkit☆1,072Updated last year
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆810Updated 2 years ago
- A light-weight first-stage C2 implant written in Nim (and Rust).☆927Updated 8 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆988Updated last year
- Syscall Shellcode Loader (Work in Progress)☆1,246Updated last year
- Template-Driven AV/EDR Evasion Framework☆1,751Updated 2 years ago
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,359Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,379Updated 2 years ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆662Updated 2 years ago
- The Hunt for Malicious Strings☆1,323Updated 6 months ago
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,496Updated last year
- The swiss army knife of LSASS dumping☆2,031Updated last year
- ☆772Updated 2 years ago
- ☆712Updated last year
- PoCs and tools for investigation of Windows process execution techniques☆945Updated last month
- a tool to help operate in EDRs' blind spots☆766Updated last year
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆724Updated 6 months ago
- ☆1,749Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆734Updated 3 months ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆495Updated last year