0xcf80 / ShellCodeLoader_Indirect_Syscalls
Shellcode Loader using indirect syscalls
☆14Updated last year
Alternatives and similar repositories for ShellCodeLoader_Indirect_Syscalls:
Users that are interested in ShellCodeLoader_Indirect_Syscalls are comparing it to the libraries listed below
- ☆36Updated 2 years ago
- BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR☆76Updated last year
- ☆27Updated 3 months ago
- ☆52Updated 4 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆49Updated 4 months ago
- ☆40Updated 2 years ago
- Section-based payload obfuscation technique for x64☆59Updated 9 months ago
- EmbedExeLnk by x86matthew modified by d4rkiZ☆42Updated 2 years ago
- Using LNK files and user input simulation to start processes under explorer.exe☆25Updated 7 months ago
- ☆48Updated last year
- ☆28Updated 11 months ago
- Some of the presentations, workshops, and labs I gave at public conferences.☆33Updated this week
- SAM Dumping in C#☆48Updated 3 months ago
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆35Updated 7 months ago
- Execute dotnet app from unmanaged process☆74Updated 4 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 7 months ago
- Threadless shellcode injection tool☆64Updated 9 months ago
- ☆106Updated 2 months ago
- ☆23Updated 2 months ago
- ☆55Updated 6 months ago
- ☆30Updated last month
- Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform☆16Updated last year
- I have documented all of the AMSI patches that I learned till now☆72Updated last month
- Modified versions of the Cobalt Strike Process Injection Kit☆94Updated last year
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆23Updated last year
- Parses Cobalt Strike malleable C2 profiles.☆56Updated this week
- Tool to aid in dumping LSASS process remotely☆38Updated 9 months ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year
- Unhook Ntdll.dll, Go & C++.☆21Updated 2 weeks ago