zimnyaa / PhaseDive
Sleep Obfuscation
☆43Updated 2 years ago
Alternatives and similar repositories for PhaseDive:
Users that are interested in PhaseDive are comparing it to the libraries listed below
- A care package of useful bofs for red team engagments☆54Updated 2 months ago
- Beacon Object Files (not Buffer Overflows)☆53Updated last year
- A work in progress BOF/COFF loader in Rust☆46Updated last year
- My implementation of Halo's Gate technique in C#☆53Updated 2 years ago
- I have documented all of the AMSI patches that I learned till now☆71Updated last year
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆99Updated last year
- ☆97Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆39Updated last year
- Run Cobalt Strike BOFs in Brute Ratel C4!☆61Updated last month
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆41Updated last year
- Sliver agent rewritten in C++☆44Updated 5 months ago
- ☆48Updated 3 weeks ago
- Beacon Object File allowing creation of Beacons in different sessions.☆78Updated 2 years ago
- ☆42Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆46Updated last year
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆59Updated 10 months ago
- Section-based payload obfuscation technique for x64☆59Updated 6 months ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆82Updated last year
- ☆47Updated last year
- Windows x64 Process Injection via Ghostwriting with Dynamic Configuration☆28Updated 3 years ago
- ☆36Updated 2 years ago
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆69Updated 3 weeks ago
- Tool for playing with Windows Access Token manipulation.☆53Updated 2 years ago
- ☆46Updated 2 years ago
- ☆19Updated 6 months ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆25Updated 8 months ago