0x4d5a-ctf / 38c3_com_talkLinks
Slides for COM Hijacking AV/EDR Talk on 38c3
☆74Updated 5 months ago
Alternatives and similar repositories for 38c3_com_talk
Users that are interested in 38c3_com_talk are comparing it to the libraries listed below
Sorting:
- ForsHops☆53Updated 2 months ago
- Boilerplate to develop raw and truly Position Independent Code (PIC).☆51Updated 5 months ago
- ☆61Updated last year
- Linker for Beacon Object Files☆116Updated this week
- ☆62Updated 5 months ago
- ☆86Updated 10 months ago
- Find DLLs with RWX section☆81Updated last year
- A simple C++ Windows tool to get information about processes exposing named pipes.☆38Updated 3 months ago
- ☆110Updated 5 months ago
- ☆99Updated last year
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆82Updated 4 months ago
- A collection of position independent coding resources☆79Updated 4 months ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated 10 months ago
- Hooking KPRCB IdlePreselect function to gain execution inside PID 0.☆65Updated 2 months ago
- remote process injections using pool party techniques☆62Updated 4 months ago
- A more reliable way of resolving syscall numbers in Windows☆49Updated last year
- shell code example☆49Updated last month
- lsassdump via RtlCreateProcessReflection and NanoDump☆82Updated 8 months ago
- Section-based payload obfuscation technique for x64☆61Updated 10 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 10 months ago
- I have documented all of the AMSI patches that I learned till now☆72Updated 2 months ago
- A process injection technique using only thread context manipulation☆38Updated last year
- ☆48Updated 2 months ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆71Updated last month
- A C++ PoC implementation for enumerating Windows Fibers directly from memory☆19Updated last year
- Shellcode Loader Utilizing ETW Events☆63Updated 3 months ago
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor☆93Updated last year
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆42Updated 11 months ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆125Updated 4 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆47Updated last month