AbdouRoumi / Early_Bird_APC_Injection
Code injection via Asynchronous Procedure Calls to bypass Windows defenses. Mapped to MITRE ATT&CK T1055.004.(Process Injection: Asynchronous Procedure Call).
☆21Updated 4 months ago
Alternatives and similar repositories for Early_Bird_APC_Injection:
Users that are interested in Early_Bird_APC_Injection are comparing it to the libraries listed below
- This is a malware that i used in it remote process injection technique, it scans for processes chooses the one you named and inject shell…☆17Updated 5 months ago
- A custom implementation of GetModuleHandle, often used in malware to evade detection by bypassing standard API resolution methods☆16Updated last month
- This is a repo that contains 2 techniques : Local mapping injection and Remote injection technique , MITRE ID T1055☆15Updated 4 months ago
- This Malware is an application for MalwareEvasionTechniques repo .I used in it Registery staging in two modes R/W and I combined it with …☆14Updated 5 months ago
- ☆14Updated 4 months ago
- Function Stomping (MITRE ATT&CK ID: T1055.012) — Advanced injection technique overwriting legitimate functions with custom payloads to ev…☆16Updated last month
- This is an application for both MalwareScanner and MalwareStaging☆15Updated 5 months ago
- A Windows string hashing toolkit for security research and malware analysis.Research implementation of malware-focused algorithms from V…☆14Updated last month
- Implements dynamic Windows API resolution via hashing techniques to evade detection. Inspired by techniques mapped to MITRE ATT&CK T1055…☆15Updated last month
- ☆13Updated 5 months ago
- A repository showcasing payload execution control using mutexes, semaphores, and events in Windows, for educational purposes.☆15Updated 2 months ago
- Native API injector☆25Updated 5 months ago
- nexos source files made by @samdem-ai☆12Updated 4 months ago
- A custom implementation of GetProcAddress, often used in malware to evade detection by bypassing standard API resolution methods☆14Updated last month
- NTAPI Anti-Debugging Checker and Patcher is a Windows-based tool designed for research purposes, demonstrating how to detect and manipula…☆16Updated 5 months ago
- Research in progress: A malware that abuses the GPU to accelerate the decryption process.☆20Updated last month
- Malware evasion technique by manipulating process command-line arguments to hide the actual executed payload, used to evade the manual de…☆14Updated last month
- Portfolio inspired from nest js official website using React and Material UI☆13Updated 2 months ago
- A powerful PE file inspector for analyzing Portable Executable binaries, providing detailed insights into their structure, headers, and p…☆18Updated last month
- client side code for nexus security club website☆23Updated last year
- sharing some writeups for ctf challs :)☆11Updated 10 months ago
- ☆15Updated this week
- portfolio xD☆6Updated last week
- The front-end side of Uventlo Project☆10Updated 10 months ago
- Config files for my GitHub profile.☆10Updated 10 months ago
- ☆25Updated 7 months ago
- working on it☆12Updated 11 months ago
- A repo contains resources to learn flutter (under development)☆18Updated 3 months ago
- Lawyer directory web app connecting users with Algerian lawyers. Built with ReactJS and Django.☆21Updated 11 months ago