BlackHat-Ashura / Reflective_DLL_Injection
Program to Inject a DLL into a process from memory.
☆11Updated 10 months ago
Alternatives and similar repositories for Reflective_DLL_Injection:
Users that are interested in Reflective_DLL_Injection are comparing it to the libraries listed below
- ☆31Updated 2 years ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆24Updated 7 months ago
- Change hash for a signed pe☆15Updated last year
- Research of modifying exported function names at runtime (C/C++, Windows)☆17Updated 7 months ago
- Load Encrypted Dll Using LoadLibraryA, Keep The Dll Encrypted on disc all the time and decrypt it only in memory.☆18Updated 3 years ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆18Updated 5 months ago
- Reduce Dynamic Analysis Detection Rates With Built-In Unhooker, Anti Analysis Techniques, And String Obfuscator Modules.☆18Updated 2 years ago
- ☆21Updated 8 months ago
- WinApi Patcher is a straightforward tool leveraging windows API hooking to patch and modify certain behaviors in a targeted environment.☆41Updated 4 months ago
- 💻 Windows 10 Kernel-mode rootkit☆31Updated 2 years ago
- Phantom DLL Hollowing method implemented in modmap☆17Updated 3 years ago
- Threadless injection via TLS callbacks☆16Updated last month
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆64Updated last year
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆21Updated 8 months ago
- Loads NTDLL, parses the PE file, extracts "Zw" functions, retrieves their System Service Numbers (SSNs), and prints each function’s name,…☆10Updated 5 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆42Updated 10 months ago
- Reimplementation of the KExecDD DSE bypass technique.☆46Updated 4 months ago
- ☆36Updated last year
- IAT-Obfuscation to make static analysis of executable harder.☆42Updated 3 years ago
- Parent Process ID Spoofing, coded in CGo.☆22Updated 6 months ago
- C# API for Nidhogg rootkit☆16Updated 8 months ago
- A very weird RAT☆20Updated 2 years ago
- A mechanism that trampoline hooks functions in x86/x64 systems.☆22Updated 3 months ago
- Akame is an open-source, UD shellcode loader written in C++17.☆19Updated 6 months ago
- This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. P…☆15Updated 3 years ago
- Artemis - C++ Hell's Gate Syscall Implementation☆31Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆41Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- PoC arbitrary WPM without a process handle☆18Updated last year
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year