vxCrypt0r / Voidgate
A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.
☆469Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for Voidgate
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆377Updated 4 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- Protected Process Dumper Tool☆520Updated last year
- Dump lsass using only Native APIs by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆466Updated last month
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆540Updated 4 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆551Updated 4 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆408Updated 8 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆331Updated 3 months ago
- Evasive shellcode loader☆269Updated last month
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆516Updated 4 months ago
- Simulate the behavior of AV/EDR for malware development training.☆455Updated 9 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆295Updated this week
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆255Updated 2 weeks ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆383Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆560Updated last month
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆473Updated last year
- HookChain: A new perspective for Bypassing EDR Solutions☆408Updated this week
- shellcode loader for your evasion needs☆268Updated last week
- ☆244Updated 10 months ago
- Amsi Bypass payload that works on Windwos 11☆370Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆237Updated 2 weeks ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆246Updated 6 months ago
- Dump lsass using only NTAPIs running 3 programs to create 3 JSON and 1 ZIP file... and generate the MiniDump later!☆351Updated last month
- Materials for the workshop "Red Team Ops: Havoc 101"☆351Updated last month
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆454Updated 9 months ago
- Use hardware breakpoint to dynamically change SSN in run-time☆234Updated 7 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆383Updated last year
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆344Updated last year
- Open Source C&C Specification☆221Updated last month
- ☆312Updated last year