AnastasiKro / ALPChecker
ALPChecker - a tool to detect spoofing and blinding attacks on the ALPC interaction
☆13Updated last year
Alternatives and similar repositories for ALPChecker:
Users that are interested in ALPChecker are comparing it to the libraries listed below
- A utility that can be used to launch an executable with a DLL injected☆19Updated last year
- A simple rpc2socks alternative in pure Go.☆26Updated 6 months ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- ☆18Updated last week
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component☆11Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 7 months ago
- ☆27Updated 6 months ago
- A mechanism that trampoline hooks functions in x86/x64 systems.☆22Updated 3 months ago
- Windows AppLocker Driver (appid.sys) LPE☆47Updated 5 months ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆27Updated 3 months ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- BOF for C2 framework☆40Updated 2 months ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- ☆24Updated last week
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆19Updated 11 months ago
- ☆26Updated last year
- A lexer and parser for Sleep☆15Updated this week
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- Unix Process hollowing in rust☆20Updated last month
- ☆29Updated last year
- A class to emulate the behavior of NtQuerySystemInformation when passed the SystemHypervisorDetailInformation information class☆24Updated last year
- EvtPsst☆54Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- ☆17Updated last year
- Just another Process Injection using Process Hollowing technique.☆16Updated last year
- Progress of learning kernel development☆14Updated 2 years ago
- An (WIP) EDR Evasion tool for x64 Windows & Linux binaries that utilizes Nanomites, written in Rust.☆16Updated last month