0xcf80 / ShellCodeLoader_Indirect_SyscallsLinks
Shellcode Loader using indirect syscalls
☆16Updated last year
Alternatives and similar repositories for ShellCodeLoader_Indirect_Syscalls
Users that are interested in ShellCodeLoader_Indirect_Syscalls are comparing it to the libraries listed below
Sorting:
- Modern PIC implant for Windows (64 & 32 bit)☆89Updated 2 weeks ago
- ☆36Updated 2 years ago
- Section-based payload obfuscation technique for x64☆64Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆54Updated 2 months ago
- I have documented all of the AMSI patches that I learned till now☆73Updated 4 months ago
- Just another ntdll unhooking using Parun's Fart technique☆75Updated 2 years ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆76Updated 3 months ago
- BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR☆76Updated last year
- lsassdump via RtlCreateProcessReflection and NanoDump☆83Updated 9 months ago
- ☆108Updated 5 months ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆30Updated 6 months ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated last year
- A BOF that suspends non-GUI threads for a target process or resumes them resulting in stealthy process silencing.☆53Updated 3 months ago
- ☆56Updated 9 months ago
- ☆78Updated last year
- Remote DLL Injection with Timer-based Shellcode Execution☆45Updated 3 weeks ago
- ☆100Updated last year
- Less sugar (entropy) for your binaries☆34Updated 4 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆76Updated 11 months ago
- Identifies LOLDrivers that are not blocked by the active HVCI policy — ideal for BYOVD scenarios.☆60Updated 2 weeks ago
- Select any exported function in a dll as the new dll's entry point.☆81Updated 9 months ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆23Updated last year
- EmbedExeLnk by x86matthew modified by d4rkiZ☆42Updated 2 years ago
- ☆30Updated 4 months ago
- ☆49Updated last month
- ☆27Updated 6 months ago
- Mythic C2 Agent written in x64 PIC C☆81Updated 6 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆49Updated 6 months ago
- Bypassing Amsi using LdrLoadDll☆45Updated 7 months ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆26Updated last year