Skip to content
View lapolis's full-sized avatar
🐫
Focusing
🐫
Focusing

Block or report lapolis

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Implants Coding

Bunch of tools to (try to) bypass things
41 repositories

Native API header files for the System Informer project.

C 1,004 167 Updated Sep 7, 2024

.NET assembly loader with patchless AMSI and ETW bypass

C 267 39 Updated Apr 19, 2023

Unchain AMSI by patching the provider’s unmonitored memory space

PowerShell 87 15 Updated Nov 24, 2022

Various Process Injection Techniques

C++ 139 20 Updated Jun 14, 2022

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Python 453 158 Updated Jul 22, 2022

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…

Python 3,709 809 Updated Jan 24, 2024

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,490 622 Updated May 17, 2024

Threadless Process Injection using remote function hooking.

C# 707 80 Updated Sep 4, 2024

Venom is a library that meant to perform evasive communication using stolen browser socket

C++ 368 53 Updated Sep 26, 2023

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Go 1,393 177 Updated Aug 18, 2023

miscellaneous scripts and programs

C 211 60 Updated Dec 9, 2022

Hookers are cooler than patches.

C# 167 22 Updated Jan 21, 2022

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

8,944 2,183 Updated Sep 1, 2024

Template-Driven AV/EDR Evasion Framework

Assembly 1,569 260 Updated Nov 3, 2023

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Python 2,351 371 Updated Sep 10, 2024

Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!

C 429 87 Updated Mar 8, 2023

C# implementation of the research by @jonaslyk and the drafted PoC from @LloydLabs

C# 146 25 Updated Oct 25, 2021

Process Injection

C# 750 139 Updated Oct 24, 2021

Another meterpreter injection technique using C# that attempts to bypass Defender

C# 253 47 Updated Oct 20, 2021

Open-Source Shellcode & PE Packer

C 1,805 320 Updated Feb 3, 2024

ScareCrow - Payload creation framework designed around EDR bypass.

Go 2,709 503 Updated Aug 18, 2023

Run C# scripts from the .NET CLI.

C# 2,698 166 Updated Aug 18, 2024

PowerShell Script Obfuscator

Python 484 85 Updated Nov 2, 2023

Red Team C code repo

C 508 109 Updated Nov 9, 2023

.net config loader

303 34 Updated Nov 9, 2023

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,064 137 Updated Jun 28, 2024

A source generator to add a user-defined set of Win32 P/Invoke methods and supporting types to a C# project.

C# 2,053 86 Updated Sep 10, 2024

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

HTML 2,107 324 Updated Jul 26, 2024

Source generator to add D/Invoke and indirect syscall methods to a C# project.

C# 167 16 Updated Mar 4, 2024