0xZDH / imgectLinks
Inject shellcode into a valid BMP/GIF image.
☆30Updated 4 years ago
Alternatives and similar repositories for imgect
Users that are interested in imgect are comparing it to the libraries listed below
Sorting:
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- A C# implementation that disables Windows Firewall bypassing UAC☆15Updated 8 months ago
- 「⚙️」Detect which native Windows API's (NtAPI) are being hooked☆38Updated 6 months ago
- Reimplementation of the KExecDD DSE bypass technique.☆49Updated 9 months ago
- Parent Process ID Spoofing, coded in CGo.☆22Updated 2 months ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆36Updated last year
- API Hammering with C++20☆46Updated 2 years ago
- Firefox webInjector capable of injecting codes into webpages using a mitmproxy.☆41Updated 2 years ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 9 months ago
- ☆59Updated last year
- Section-based payload obfuscation technique for x64☆61Updated 10 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- ☆55Updated 8 months ago
- Deobfuscation of XorStringsNet☆14Updated 7 months ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆24Updated 10 months ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year
- Sleep Obfuscation☆45Updated 2 years ago
- Mockingjay Process Injection Vulnerable DLL Finder☆19Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- ☆18Updated 8 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆23Updated last year
- ☆34Updated 3 months ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆42Updated last year
- Proxy function calls through the thread pool with ease☆28Updated 4 months ago
- Windows AppLocker Driver (appid.sys) LPE☆62Updated 10 months ago
- Some of the presentations, workshops, and labs I gave at public conferences.☆33Updated last month
- Cobalt Strike UDRL for memory scanner evasion.☆52Updated last year
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆22Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago