AceLdr

Evasion technique

A Cobalt Strike memory scanner evasion technique using code obfuscation and encryption to evade detection.

Cobalt Strike UDRL for memory scanner evasion.

GitHub

878 stars
14 watching
160 forks
Language: C
last commit: 6 months ago

Related projects:

Repository Description Stars
wkl-sec/malleable-cs-profiles A collection of tools to generate and modify shellcode profiles to evade detection in Cobalt Strike 374
georgepatsias/scarecrow-cobaltstrike A tool for integrating Cobalt Strike payloads with ScareCrow to evade antivirus detection and improve evasion capabilities. 457
rkervella/carbonmonoxide A toolkit for evading endpoint detection and response (EDR) by combining techniques to spoof system properties and inject malicious code. 23
epi052/rustdsplit Re-implements a method to bypass signature-based AV detection by splitting a file into two halves and modifying one byte in each half to evade detection. 35
mgeeky/threadstackspoofer An advanced in-memory evasion technique to hide injected shellcode's memory allocation from scanners and analysts. 1,042
joshfaust/alaris A low-level shellcode loader designed to bypass modern EDR systems and protect malware execution flows. 888
0xsp-srd/mortar A toolset designed to evade detection by security products and execute malware safely 1,410
wbglil/beacon_re A project that explores the use of beacon strikes in cobalt strike beacons to evade detection 86
mgeeky/shellcodefluctuation An advanced in-memory evasion technique for hiding malicious code from scanners by fluctuating shellcode's memory protection and encrypting its contents. 937
zha0gongz1/desertfox A Go-based tool for loading and executing malicious shellcode while evading anti-virus detection 125
skyleronken/aggressor-scripts Scripts and tools for probing and exploiting Cobalt Strike environments 7
mgeeky/redwarden A tool to evade detection by security systems and incident responders by manipulating HTTP requests 926
apehex/web3-evasion-techniques A comprehensive repository detailing web3 evasion techniques and their application in malware detection. 4
arvanaghi/checkplease A collection of sandbox evasion modules written in various programming languages. 898
nvisosecurity/cobaltwhispers An aggressor script that allows Cobalt Strike to perform process injection and persistence by leveraging direct syscalls to bypass EDR/AV systems. 227