BlackOfWorld / NtCreateUserProcess
A small NtCreateUserProcess PoC that spawns a Command prompt.
☆91Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for NtCreateUserProcess
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆127Updated 2 years ago
- ☆106Updated last year
- A proof of concept I developed to improve Gargoyle back in 2018 to achieve true memory obfuscation from position independent code☆39Updated 2 months ago
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆164Updated last year
- Collect Windows telemetry for Maldev☆57Updated this week
- Experiment on reproducing Obfuscate & Sleep☆139Updated 3 years ago
- A PoC for adding NtContinue to CFG allowed list in order to make Ekko work in a CFG protected process☆87Updated 2 years ago
- Use hardware breakpoints to spoof the call stack for both syscalls and API calls☆181Updated 5 months ago
- Malware?☆70Updated last month
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆78Updated last year
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆120Updated last year
- ☆133Updated last year
- LdrLoadDll Unhooking☆118Updated 2 years ago
- Minifilter Callback Patching Proof-of-Concept☆62Updated 2 years ago
- Files for http://blog.deniable.org/posts/windows-callbacks/☆67Updated 2 years ago
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot☆59Updated last year
- a stage1 DLL loader with sleep obfuscation☆32Updated last year
- It's pointy and it hurts!☆122Updated 2 years ago
- A Poc on blocking Procmon from monitoring network events☆98Updated 2 years ago
- The code is a pingback to the Dark Vortex blog:☆163Updated last year
- Next gen process injection technique☆42Updated 4 years ago
- ☆76Updated 2 months ago
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆38Updated 4 months ago
- ☆108Updated last year
- GetModuleHandle (via PEB) and GetProcAddress (via EAT) like☆32Updated 2 years ago
- Patch AMSI and ETW in remote process via direct syscall☆77Updated 2 years ago
- A kernel vulnerability used to achieve arbitrary read-write on Windows prior to July 2022☆105Updated last year