rtecCyberSec / Packer_Development
Slides & Code snippets for a workshop held @ x33fcon 2024
☆240Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for Packer_Development
- Open Source C&C Specification☆221Updated last month
- ☆245Updated 10 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆190Updated 5 months ago
- Patch AMSI and ETW☆233Updated 6 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆148Updated 5 months ago
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆325Updated 5 months ago
- ☆295Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆247Updated 6 months ago
- EDRSandblast-GodFault☆240Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆174Updated last year
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆209Updated 2 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆168Updated 2 months ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆146Updated 3 weeks ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆275Updated 11 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆172Updated 10 months ago
- Exploitation of process killer drivers☆188Updated last year
- Hide shellcode by shuffling bytes into a random array and reconstruct at runtime☆178Updated 4 months ago
- .NET assembly loader with patchless AMSI and ETW bypass☆278Updated last year
- Python implementation of GhostPack's Seatbelt situational awareness tool☆206Updated last week
- A PoC of the ContainYourself research presented in DEFCON 31, which abuses the Windows containers framework to bypass EDRs.☆301Updated last year
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆346Updated last year
- A set of programs for analyzing common vulnerabilities in COM☆155Updated 2 months ago
- Lateral Movement Using DCOM and DLL Hijacking☆281Updated last year
- ☆126Updated 3 months ago
- AV/EDR Lab environment setup references to help in Malware development☆190Updated 3 weeks ago
- Extracting NetNTLM without touching lsass.exe☆226Updated 11 months ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆170Updated 8 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆159Updated last month
- transform your payload into ipv4/ipv6/mac arrays☆151Updated 2 years ago