Alien3407's starred repositories

MoveKit

Cobalt Strike kit for Lateral Movement

Language:C#License:GPL-3.0Stargazers:642Issues:18Issues:1

Pyramid

a tool to help operate in EDRs' blind spots

Language:PythonLicense:Apache-2.0Stargazers:633Issues:12Issues:9

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

Language:CLicense:MITStargazers:505Issues:11Issues:1

BypassUAC

Use ICMLuaUtil to Bypass UAC!

GlllPowerloader

绕过AV/EDR的代码例子(Code example to bypass AV/EDR)

PetitPotato

Local privilege escalation via PetitPotam (Abusing impersonate privileges).

CallstackSpoofingPOC

C++ self-Injecting dropper based on various EDR evasion techniques.

Language:CLicense:MITStargazers:313Issues:3Issues:2

.NetConfigLoader

.net config loader

HadesLdr

Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2

Language:C++License:BSD-3-ClauseStargazers:281Issues:2Issues:0

Split

Apply a divide and conquer approach to bypass EDRs

Language:RustLicense:MITStargazers:266Issues:5Issues:0

RecycledInjector

Native Syscalls Shellcode Injector

Language:CStargazers:261Issues:2Issues:0

Awesome-AV-EDR-XDR-Bypass

Awesome AV/EDR/XDR Bypass Tips

RemoteShellcodeExec

Execute shellcode from a remote-hosted bin file using Winhttp.

ProcessStomping

A variation of ProcessOverwriting to execute shellcode on an executable's section

Language:PowerShellLicense:Apache-2.0Stargazers:146Issues:2Issues:3

SharpReflectivePEInjection

reflectively load and execute PEs locally and remotely bypassing EDR hooks

BypassAV-Online

An online AV evasion platform written in Springboot (Golang, Nim, C) supports inline, local and remote loading of Shellocde methods.

Language:JavaLicense:Apache-2.0Stargazers:115Issues:2Issues:4

ModuleShifting

Stealthier variation of Module Stomping and Module Overloading injection techniques that reduces memory IoCs. Implemented in Python ctypes

Language:PythonLicense:Apache-2.0Stargazers:106Issues:2Issues:1

Netflix-cookie-checker

Netflix cookie checker created using python Requests. 🌟 Star to support our work!

Language:PythonLicense:GPL-3.0Stargazers:83Issues:1Issues:24

x1Ldr

XOR 加密 分离免杀

ele

cobaltstrike的BypassUAC、提权dll插件

DynamicEarlyBird

An example of using Dynamic Invoke to Inject Shellcode using the Early Bird Method.

BypassAV_Framework

Test antiviruses

Language:CStargazers:9Issues:1Issues:0

AesEncryptDecrypt

Shellcode Encryption/Decryption using Windows CNG API

Language:CStargazers:4Issues:1Issues:0

Process_Injection

Ispirato a Shellter, questo script python sfrutta il potere di ctypes per tentare un attacco di tipo process injection

Language:PythonStargazers:2Issues:1Issues:0

XWorm-V5.0

XWorm V5.0 Cracked

Stargazers:2Issues:0Issues:0

KRBUACBypass

UAC Bypass By Abusing Kerberos Tickets

Language:C#Stargazers:2Issues:1Issues:0
Language:GoStargazers:1Issues:0Issues:0