Skip to content
View coldfusion39's full-sized avatar
Block or Report

Block or report coldfusion39

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Evasion

149 repositories

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Pascal 1,367 222 Updated Dec 21, 2023

Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll

C 428 52 Updated Feb 3, 2022

Get fresh Syscalls from a fresh ntdll.dll copy

Nim 218 38 Updated Jan 28, 2022

RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, it first collects the syscall numbers of the NtOpenFile, NtC…

C++ 480 104 Updated Jan 25, 2022

Shellcode injection technique. Given as C++ header, standalone Rust program or library.

Rust 681 97 Updated Sep 26, 2023

ntdll.h - compatible with MSVC 6.0, Intel C++ Compiler and MinGW. Serves as a complete replacement for Windows.h

C 126 27 Updated Jun 16, 2019

wrappers to zero memory before it's freed

C 5 1 Updated Mar 16, 2014

Nim version of MDSec's Parallel Syscall PoC

Nim 123 17 Updated Jan 14, 2022

LdrLoadDll Unhooking

C++ 109 21 Updated Jan 16, 2022

Patches the Microsoft Linker so that it produces executables without the 'Rich' header

Rust 38 6 Updated Apr 4, 2023

This is a simple tool to remove the "Rich" header from binaries (EXE or DLL files) created by M$ development tools.

C++ 33 10 Updated Feb 3, 2021

A simple program to hook the current process to identify the manual syscall executions on windows

C 246 45 Updated Nov 18, 2022

Convert shellcode into ✨ different ✨ formats!

Python 344 64 Updated Jan 24, 2023

POC of a better implementation of GetProcAddress for ntdll using binary search

C 94 14 Updated Apr 8, 2024

Small portable AES128/192/256 in C

C 4,142 1,288 Updated Jun 7, 2024

A *very* imperfect attempt to correlate Kernel32 function calls to native API (Nt/Zw) counterparts/execution flow.

26 7 Updated Dec 16, 2021

Piece of code to detect and remove hooks in IAT

C 50 9 Updated May 30, 2022

TartarusGate, Bypassing EDRs

C 476 61 Updated Jan 25, 2022

An implementation and proof-of-concept of Process Forking.

C++ 212 34 Updated Nov 29, 2021

Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting…

C 443 86 Updated Oct 25, 2021

Assortment of hashing algorithms used in malware

Python 315 44 Updated Jun 21, 2024

A repo to support the book

PowerShell 103 26 Updated Aug 5, 2021

UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red Teams malware

C++ 339 49 Updated Jul 3, 2022

Obfuscate Go builds

Go 3,724 238 Updated May 26, 2024

Patch the pclntable from Go binaries

Python 7 2 Updated Sep 8, 2021

Some source code to demonstrate avoiding certain direct syscall detections by locating and JMPing to a legitimate syscall instruction within NTDLL.

C 211 42 Updated Feb 20, 2023
C++ 8 3 Updated Oct 4, 2018

Research code & papers from members of vx-underground.

C 1,071 222 Updated Dec 7, 2021