an0x03e8's repositories

Alaris

A protective and Low Level Shellcode Loader that defeats modern EDR systems.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Bin-Finder

Detect EDR's exceptions by inspecting processes' loaded modules

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

CLRInjector

A PoC .NET-specific process injection tool

Stargazers:0Issues:0Issues:0

Cobalt-Strike-Profiles-for-EDR-Evasion

Cobalt Strike Profiles for EDR Evasion

Stargazers:0Issues:0Issues:0
Language:C#License:MITStargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

EDR-Preloader

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

Stargazers:0Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

License:MITStargazers:0Issues:0Issues:0

go-secdump

Tool to remotely dump secrets from the Windows registry

License:MITStargazers:0Issues:0Issues:0

InjectKit

Modified versions of the Cobalt Strike Process Injection Kit

License:MITStargazers:0Issues:0Issues:0

LdrLockLiberator

For when DLLMain is the only way

Language:CLicense:MITStargazers:0Issues:0Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

Stargazers:0Issues:0Issues:0

llvm-yx-callobfuscator

LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:0Issues:0Issues:0

perfect-dll-proxy

Perfect DLL Proxying using forwards with absolute paths.

License:BSL-1.0Stargazers:0Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

RemoteTLSCallbackInjection

Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process

License:MITStargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Rust-for-Malware-Development

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Stargazers:0Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language.

Stargazers:0Issues:0Issues:0

Shelter

ROP-based sleep obfuscation to evade memory scanners

License:Apache-2.0Stargazers:0Issues:0Issues:0

SourcePoint

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TeamsPhisher

Send phishing messages and attachments to Microsoft Teams users

Stargazers:0Issues:0Issues:0

Unwinder

Another approach to thread stack spoofing.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

windows-vs-linux-loader-architecture

Side-by-side comparison of the Windows and Linux (GNU) Loaders

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

xfsc

eXtensions for Financial Services (XFS) proof of concept client to explore and issue commands directly to the devices that support the protocol. Force ATMs to dispense cash if you have code execution on them.

Language:CLicense:MITStargazers:0Issues:0Issues:0