0xJs / BYOVD_read_write_primitiveLinks
Proof of Concepts code for Bring Your Own Vulnerable Driver techniques
☆149Updated this week
Alternatives and similar repositories for BYOVD_read_write_primitive
Users that are interested in BYOVD_read_write_primitive are comparing it to the libraries listed below
Sorting:
- Code execution/injection technique using DLL PEB module structure manipulation☆161Updated 2 months ago
- BOF with Synthetic Stackframe☆164Updated 5 months ago
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆102Updated 4 months ago
- ☆124Updated 11 months ago
- ForsHops☆56Updated 4 months ago
- Shellcode loader☆92Updated 8 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆76Updated last year
- C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, p…☆135Updated this week
- ☆157Updated 8 months ago
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆148Updated 3 weeks ago
- TypeLib persistence technique☆120Updated 10 months ago
- ☆122Updated 7 months ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆128Updated 6 months ago
- ☆119Updated 6 months ago
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆194Updated last month
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆65Updated last year
- Linker for Beacon Object Files☆125Updated last month
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆91Updated last year
- Bypass LSA protection using the BYODLL technique☆168Updated 11 months ago
- ☆74Updated 7 months ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆131Updated last year
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆91Updated last month
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆96Updated 5 months ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆187Updated 6 months ago
- ☆119Updated 5 months ago
- A collection of position independent coding resources☆92Updated 6 months ago
- A BOF to enumerate system process, their protection levels, and more.☆119Updated 8 months ago
- Beacon Object File (BOF) to obtain Entra tokens via authcode flow.☆102Updated 3 months ago
- Malware?☆74Updated 10 months ago
- shell code example☆62Updated 3 months ago