tbhaxor / WinAPI-RedBlue
Source code of exploiting windows API for red teaming series
☆147Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for WinAPI-RedBlue
- Replace the .txt section of the current loaded modules from \KnownDlls\ to bypass edrs☆287Updated 2 years ago
- WTSRM☆199Updated 2 years ago
- Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows☆197Updated 2 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆266Updated last year
- miscellaneous scripts and programs☆214Updated last year
- Dump the memory of any PPL with a Userland exploit chain☆331Updated last year
- Beacon Object File Loader☆273Updated 11 months ago
- Experiment on reproducing Obfuscate & Sleep☆138Updated 3 years ago
- TartarusGate, Bypassing EDRs☆530Updated 2 years ago
- The source code files that accompany the short book "Building C2 Implants in C++: A Primer" by Steven Patterson (@shogun_lab).☆220Updated 3 months ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆367Updated 10 months ago
- Silence EDRs by removing kernel callbacks☆221Updated 3 years ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆313Updated last year
- Conti Locker source code☆184Updated 2 years ago
- Leaked Windows processes handles identification tool☆272Updated 2 years ago
- A PoC implementation for dynamically masking call stacks with timers.☆248Updated last year
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆227Updated last year
- Security product hook detection☆310Updated 3 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆519Updated 11 months ago
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆341Updated 2 years ago
- Tools and PoCs for Windows syscall investigation.☆354Updated 6 months ago
- EDRSandblast-GodFault☆240Updated last year
- This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret …☆231Updated last year
- ETWProcessMon2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detecti…☆291Updated 7 months ago
- x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks☆193Updated last year
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆246Updated last year
- GhostWriting Injection Technique.☆163Updated 6 years ago
- Performing Indirect Clean Syscalls☆476Updated last year