Stars
Tools and Techniques for Red Team / Penetration Testing
Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide
Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...
A simple to use single-include Windows API resolver
Generic PE loader for fast prototyping evasion techniques
Slides & Code snippets for a workshop held @ x33fcon 2024
A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encry…
Another implementation of disabling the Antimalware Scan Interface (AMSI) by patching the AmsiScanBuffer function in amsi.dll
A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.
Research into removing strings & API call references at compile-time (Anti-Analysis)
“Intelliroot Code Injection Hunter” is a tool that can to help you identify injected malicious code. The tool can identify and extract possibly injected code from the processes on a LIVE windows sy…
Process hunting Toolkit is toolkit capable of hunting down malicious processes on Windows
Encrypting and Decrypting Image using PIL library by swapping pixels values.
NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Windows APIs to dynamically manipulate the Windows internals …
A (quite) simple steganography algorithm to hide shellcodes within bitmap image.
sadreck / Codecepticon
Forked from Accenture/Codecepticon.NET/PowerShell/VBA Offensive Security Obfuscator
Zero EAT touch way to retrieve function addresses (GetProcAddress on steroids)
Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+Bloc…
A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.
a PoC for combining PPID spoofing with process hollowing shellcode injection
Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution