trickster0 / TartarusGate
TartarusGate, Bypassing EDRs
☆557Updated 2 years ago
Alternatives and similar repositories for TartarusGate:
Users that are interested in TartarusGate are comparing it to the libraries listed below
- Performing Indirect Clean Syscalls☆505Updated last year
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆473Updated 11 months ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆441Updated last year
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆627Updated 2 years ago
- Sleep Obfuscation☆706Updated last year
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆645Updated last year
- A BOF that runs unmanaged PEs inline☆566Updated 2 months ago
- ☆517Updated 10 months ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆369Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆402Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆895Updated 7 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆613Updated 3 months ago
- ☆489Updated 2 months ago
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆330Updated 7 months ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆483Updated 2 years ago
- Aims to identify sleeping beacons☆525Updated last month
- Dump the memory of any PPL with a Userland exploit chain☆334Updated last year
- PoCs for Kernelmode rootkit techniques research.☆345Updated this week
- C++ self-Injecting dropper based on various EDR evasion techniques.☆363Updated 11 months ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆390Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆437Updated 10 months ago
- KaynLdr is a Reflective Loader written in C/ASM☆527Updated last year
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆372Updated 5 months ago
- PE loader with various shellcode injection techniques☆396Updated 2 years ago
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆510Updated 9 months ago
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆467Updated 2 years ago
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆301Updated last year
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆352Updated 2 years ago
- For when DLLMain is the only way☆362Updated 2 months ago