senzee1984 / MutationGate
Use hardware breakpoint to dynamically change SSN in run-time
☆234Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for MutationGate
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆266Updated 7 months ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆324Updated 11 months ago
- .NET assembly loader with patchless AMSI and ETW bypass☆278Updated last year
- ☆245Updated 10 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆171Updated 10 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆247Updated 6 months ago
- Open Source C&C Specification☆221Updated last month
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆270Updated this week
- transform your payload into ipv4/ipv6/mac arrays☆151Updated 2 years ago
- Dump lsass using only NTAPIs running 3 programs to create 3 JSON and 1 ZIP file... and generate the MiniDump later!☆351Updated last month
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆244Updated 5 months ago
- Attempt at Obfuscated version of SharpCollection☆189Updated last week
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆540Updated 4 months ago
- EDRSandblast-GodFault☆240Updated last year
- Lateral Movement Using DCOM and DLL Hijacking☆281Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆168Updated 2 months ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆142Updated 2 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆287Updated 3 months ago
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆298Updated last year
- This repository implements Threadless Injection in C☆154Updated 10 months ago
- Credential Guard Bypass Via Patching Wdigest Memory☆310Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆383Updated last year
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆378Updated 4 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆148Updated 5 months ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆171Updated last year
- Evasive shellcode loader☆279Updated last month
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆190Updated 5 months ago
- Bypass LSA protection using the BYODLL technique☆146Updated 2 months ago