AlionGreen / apc-injection
Process Injection: APC Injection
☆29Updated 4 years ago
Alternatives and similar repositories for apc-injection:
Users that are interested in apc-injection are comparing it to the libraries listed below
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆54Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆43Updated last year
- Get your data from the resource section manually, with no need for windows apis☆59Updated 5 months ago
- A PoC tool for exploiting leaked process and thread handles☆30Updated last year
- C code to enable ETW tracing for Dotnet Assemblies☆31Updated 2 years ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆41Updated last year
- ☆60Updated 3 years ago
- Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits☆28Updated 2 years ago
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆33Updated 3 years ago
- ☆21Updated 10 months ago
- ☆13Updated 2 years ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆46Updated 3 years ago
- ☆43Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆70Updated last year
- A repository filled with ideas to break/detect direct syscall techniques☆27Updated 2 years ago
- AIDA64DRIVER Elevation of Privilege Vulnerability☆12Updated 5 months ago
- Small tool to play with IOCs caused by Imageload events☆42Updated last year
- ☆15Updated 4 years ago
- ☆37Updated last month
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- ☆52Updated 2 years ago
- API Hammering with C++20☆45Updated 2 years ago
- This exploit use PEB walk technique to resolve API calls dynamically, obfuscate all API calls to perform process injection.☆16Updated 8 months ago
- Windows RPC example calling stubs generated from MS-LSAT and MS-LSAD☆26Updated last year
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆36Updated last year
- Load a dynamic library from memory using a fuse mount☆30Updated last year
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆46Updated last year
- Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDu…☆21Updated 5 years ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated last year
- Artemis - C++ Hell's Gate Syscall Implementation☆32Updated last year