23 results found Sort:

261
1.5k
other
35
Template-Driven AV/EDR Evasion Framework
Created 2021-08-02
58 commits to main branch, last one about a year ago
56
351
unknown
9
PE loader with various shellcode injection techniques
Created 2022-02-10
16 commits to main branch, last one about a year ago
Some DLL Injection techniques in C++ implemented for both x86 and x64 windows OS processes
Created 2019-10-23
21 commits to master branch, last one 2 years ago
Materials for the workshop "Red Team Ops: Havoc 101"
Created 2023-02-17
109 commits to main branch, last one about a year ago
This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret gadget can be used for stealthy code injection.
Created 2023-02-19
24 commits to dev branch, last one about a year ago
A C# DLL injection library
Created 2018-12-16
51 commits to master branch, last one 3 years ago
Centralized resource for listing and organizing known injection techniques and POCs
Created 2023-09-16
12 commits to main branch, last one 2 months ago
30
188
unknown
11
Incomplete project
This repository has been archived (exclude archived)
Created 2021-01-29
5 commits to main branch, last one 2 years ago
16
166
gpl-3.0
3
An open-source process injection enumeration tool written in C#
Created 2022-12-16
2 commits to main branch, last one about a year ago
A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (using pe2shc by @hasherezade). Payload encryption via SystemFuc...
Created 2023-01-30
20 commits to main branch, last one about a year ago
Kernel Security driver used to block past, current and future process injection techniques on Windows Operating System.
Created 2022-06-21
55 commits to main branch, last one about a year ago
Source code of exploiting windows API for red teaming series
This repository has been archived (exclude archived)
Created 2021-12-04
58 commits to main branch, last one about a year ago
A dynamic unpacking tool
Created 2023-02-04
111 commits to main branch, last one 9 months ago
x64/x86 shellcode injector
Created 2021-10-23
13 commits to master branch, last one about a year ago
Shellcode obfuscation tool to avoid AV/EDR.
Created 2022-08-28
57 commits to main branch, last one 10 months ago
29
81
unknown
5
Russian Wipers Dropper (educational-purposes )
Created 2022-03-14
44 commits to master branch, last one about a year ago
7
67
unknown
5
Various methods of executing shellcode
Created 2022-07-24
17 commits to main branch, last one about a year ago
Threadless shellcode injection tool
Created 2024-04-28
17 commits to main branch, last one about a month ago
C# Implementation of Jared Atkinson's Get-InjectedThread.ps1
Created 2020-06-18
24 commits to master branch, last one 3 years ago
Process Injection via Component Object Model (COM) IRundown::DoCallback().
Created 2023-01-17
10 commits to master branch, last one about a year ago
0day Windows/x64 Inject All Processes With Meterpreter Reverse Shell Shellcode (655 bytes)
Created 2021-07-30
3 commits to main branch, last one 2 years ago
Download data from the internet bypassing the firewall using process injection
Created 2024-01-20
8 commits to main branch, last one 4 months ago