VirtualAllocEx (VirtualAlllocEx)

VirtualAlllocEx

Geek Repo

Company:RedOps GmbH

Location:Austria

Home Page:https://redops.at/en/

Twitter:@VirtualAllocEx

Github PK Tool:Github PK Tool

VirtualAllocEx's repositories

DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Language:CStargazers:551Issues:10Issues:0

Payload-Download-Cradles

This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR in context of download cradle detections.

Create-Thread-Shellcode-Fetcher

This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and download and execute your C2-shellcode which is hosted on your (C2)-webserver.

Direct-Syscalls-A-journey-from-high-to-low

Start with shellcode execution using Windows APIs (high level), move on to native APIs (medium level) and finally to direct syscalls (low level).

Direct-Syscalls-vs-Indirect-Syscalls

The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls

Language:CStargazers:118Issues:4Issues:0

Taskschedule-Persistence-Download-Cradles

Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged

Language:HTMLStargazers:87Issues:4Issues:0

DSC_SVC_REMOTE

This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for local privilege escalation in the context of an unquoted service path, etc. The payload itself can be remotely hosted, downloaded via the wininet library and then executed via direct system calls.

Language:CStargazers:47Issues:2Issues:0

Create_Thread_Inline_Assembly_x86

This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly

Language:C++Stargazers:15Issues:3Issues:0

Shell-we-Assembly

Shellcode execution via x86 inline assembly based on MSVC syntax

Language:C++Stargazers:12Issues:2Issues:0

Create_Thread-Inline_Assembly_x86_Fibers

This POC provides the ability to execute x86 shellcode in the form of a .bin file based on x86 inline assembly and execution over fibers

Language:C++Stargazers:6Issues:3Issues:0

UnlinkDLL

DLL Unlinking from InLoadOrderModuleList, InMemoryOrderModuleList, InInitializationOrderModuleList, and LdrpHashTable

Stargazers:6Issues:0Issues:0

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

WinMalDev

Various methods of executing shellcode

Language:CStargazers:5Issues:0Issues:0

CallstackSpoofingPOC

C++ self-Injecting dropper based on various EDR evasion techniques.

Language:C++License:MITStargazers:4Issues:0Issues:0

NtRemoteLoad

Remote Shellcode Injector

Stargazers:4Issues:0Issues:0

Blindside

Utilizing hardware breakpoints to evade monitoring by Endpoint Detection and Response platforms

Language:C++License:GPL-3.0Stargazers:2Issues:0Issues:0
Language:CStargazers:2Issues:0Issues:0

EDR-Preloader

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

Stargazers:2Issues:0Issues:0

HookDump

Security product hook detection

Language:C++License:GPL-3.0Stargazers:2Issues:0Issues:0

NovaLdr

Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)

Language:RustLicense:GPL-3.0Stargazers:2Issues:0Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Language:PythonLicense:Apache-2.0Stargazers:2Issues:1Issues:0

learning-malware-analysis

This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.

Stargazers:1Issues:0Issues:0

learning-reverse-engineering

This repository contains sample programs written primarily in C and C++ for learning native code reverse engineering.

Stargazers:1Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0

HadesLdr

Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

Stargazers:0Issues:0Issues:0

Jomungand

Shellcode Loader with memory evasion

Language:C++Stargazers:0Issues:0Issues:0