/vx/Papers/Windows/Evasion - Other/

0 directories 30 files
List Grid
Name
Size Modified
Up
2012-03-21 - Using UPX as a Security Packer.pdf
1.9 MiB
2012-09-19 - Knockin on Heavens Gate - Dynamic Processor Mode Switching.pdf
476 KiB
2018-12-12 - VBA RunPE - Breaking Out of Highly Constrained Desktop Environments.7z
298 KiB
2019-12-02 - Evading WinDefender ATP credential-theft a hit after a hit-and-miss start.pdf
464 KiB
2020-02-03 - Hooking Heavens Gate - a WOW64 hooking technique.pdf
566 KiB
2020-05-18 - How to use Trend Micro's Rootkit Remover to Install a Rootkit.pdf
719 KiB
2020-12-31 - Antivirus Artifacts III.pdf
344 KiB
2021-04-22 - Binary Data Hiding in VB6 Executables.pdf
418 KiB
2021-05-01 - Symantec Endpoint Protection Meets COM - Using Symantec.SSHelper As A LOLBIN.pdf
477 KiB
2021-05-12 - Breaking the WDAPT Rules with COM.pdf
2.8 MiB
2021-08-05 - Evil Model - Hiding Malware.pdf
747 KiB
2021-10-09 - Trololololobin and other lolololocoasters.pdf
79 KiB
2022-01-15 - Stealing Process Tokens POC.7z
87 KiB
2022-01-23 - Reload Executable Files to Achieve Efficient Inline-Hook.pdf
120 KiB
2022-02-07 - Invisible Sandbox Evasion - Check Point Research.pdf
216 KiB
2022-02-16 - wlrmdr.exe LOLBIN.7z
151 KiB
2022-03-24 - Manipulating LastWriteTime without leaving traces in the NTFS USN Journal.pdf
106 KiB
2022-04-02 - Unmanaged Code Execution with .NET Dynamic PInvoke.pdf
851 KiB
2022-04-18 - Token Manipulation in Rust Demonation.zip
4.8 KiB
2022-04-18 - UACMe.zip
380 KiB
2022-06-17 - Sleep Obfuscation - Ekko.zip
3.2 KiB
2022-08-01 - DeathSleep - Demonstrating sleep obfuscation.7z
651 KiB
2022-08-01 - DLL Hijacking Windows Defender NisSrv.txt
1.4 KiB
2023-03-21 - EkkoEx Sleep obfuscation.txt
4.9 KiB
2023-05-03 - Exploring Impersonation through the Named Pipe Filesystem Driver.pdf
1.1 MiB
2023-05-17 - VBA resolving exports in runtime without NtQueryInformationProcess or GetProcAddress.pdf
996 KiB
2023-07-25 - Advanced Module Stomping & Heap Stack Encryption.pdf
3.8 MiB
2023-08-27 - Demonstrating Parent Process ID Spoofing.txt
15 KiB
2023-10-06 - Reflective call stack detections and evasions.pdf
3.2 MiB
2024-02-16 - InflativeLoading.7z
1.8 MiB