0x0ff537 / Process-Injection
Exploring different process injection techniques based on malware analysis
☆12Updated last year
Alternatives and similar repositories for Process-Injection:
Users that are interested in Process-Injection are comparing it to the libraries listed below
- ☆46Updated 2 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆98Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated 11 months ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆88Updated 2 years ago
- ☆61Updated 2 years ago
- Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle…☆15Updated 2 years ago
- Sleep Obfuscation☆43Updated 2 years ago
- I have documented all of the AMSI patches that I learned till now☆69Updated last year
- ☆36Updated last year
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆38Updated last year
- Overwrite a process's recovery callback and execute with WER☆102Updated 2 years ago
- Patch AMSI and ETW in remote process via direct syscall☆80Updated 2 years ago
- Utilizing hardware breakpoints to evade monitoring by Endpoint Detection and Response platforms☆115Updated 2 years ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year
- abusing Process Hacker driver to terminate other processes (BYOVD)☆81Updated last year
- ☆36Updated last year
- A method to execute shellcode using RegisterWaitForInputIdle API.☆52Updated last year
- Sliver agent rewritten in C++☆43Updated 4 months ago
- Beacon Object File allowing creation of Beacons in different sessions.☆78Updated 2 years ago
- This is my own implementation of the Perun's Fart technique by Sektor7☆68Updated 2 years ago
- Artemis - C++ Hell's Gate Syscall Implementation☆31Updated last year
- ☆73Updated last year
- A cmkr based win32 shellcode template for a unified build platform and more production friendly structure/testing.☆66Updated 2 months ago
- ☆19Updated 2 years ago
- API Hammering with C++20☆44Updated 2 years ago
- SharpElevator is a C# implementation of Elevator for UAC bypass. This UAC bypass was originally discovered by James Forshaw and publishe…☆50Updated 2 years ago
- Halos Gate-based NTAPI Unhooker☆49Updated 2 years ago
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆25Updated 2 years ago
- Small tool to play with IOCs caused by Imageload events☆42Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆60Updated last year