trickster0 / TartarusGateLinks
TartarusGate, Bypassing EDRs
☆592Updated 3 years ago
Alternatives and similar repositories for TartarusGate
Users that are interested in TartarusGate are comparing it to the libraries listed below
Sorting:
- Performing Indirect Clean Syscalls☆558Updated 2 years ago
- Sleep Obfuscation☆764Updated last year
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆501Updated last year
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆451Updated last year
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆382Updated last year
- A BOF that runs unmanaged PEs inline☆609Updated 8 months ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆678Updated last year
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆641Updated 2 years ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆447Updated 2 years ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆688Updated 3 months ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆480Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆943Updated last year
- ☆547Updated last week
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆495Updated 2 years ago
- Some POCs for my BYOVD research and find some vulnerable drivers☆248Updated 2 weeks ago
- ☆542Updated last year
- A Highly capable Pe Packer☆705Updated 2 years ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆399Updated last year
- Bypassing UAC with SSPI Datagram Contexts☆439Updated last year
- KaynLdr is a Reflective Loader written in C/ASM☆540Updated last year
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆678Updated last year
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆376Updated last year
- PoCs for Kernelmode rootkit techniques research.☆375Updated 5 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆518Updated last year
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆417Updated 10 months ago
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆310Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆615Updated last month
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆485Updated 2 years ago
- Dump the memory of any PPL with a Userland exploit chain☆334Updated 2 years ago
- ☆485Updated 2 years ago