AlSch092 / HideStaticReferences
Research into removing strings & API call references at compile-time (Anti-Analysis)
☆24Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for HideStaticReferences
- Reimplementation of the KExecDD DSE bypass technique.☆42Updated 2 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- Command and Control☆21Updated 2 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- ☆27Updated 3 months ago
- a demo module for the kaine agent to execute and inject assembly modules☆35Updated 2 months ago
- ☆34Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 10 months ago
- In-memory hiding technique☆43Updated 5 months ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆77Updated last year
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆37Updated 10 months ago
- A direct improvement to remote TLS Injection.☆15Updated 4 months ago
- Collect Windows telemetry for Maldev☆36Updated this week
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆32Updated last year
- API Hammering with C++20☆34Updated 2 years ago
- Windows AppLocker Driver (appid.sys) LPE☆35Updated 3 months ago
- TypeLib persistence technique☆68Updated 2 weeks ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆62Updated last year
- ☆81Updated 2 months ago
- Red Team Operation's Defense Evasion Technique.☆51Updated 5 months ago
- Next gen process injection technique☆42Updated 4 years ago
- Section-based payload obfuscation technique for x64☆58Updated 3 months ago
- Research of modifying exported function names at runtime (C/C++, Windows)☆16Updated 5 months ago
- ☆35Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆40Updated 8 months ago
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- Halos Gate-based NTAPI Unhooker☆49Updated 2 years ago
- miscellaneous codes☆35Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆67Updated 8 months ago