BlackOfWorld / NtCreateUserProcess
A small NtCreateUserProcess PoC that spawns a Command prompt.
☆91Updated 2 years ago
Alternatives and similar repositories for NtCreateUserProcess:
Users that are interested in NtCreateUserProcess are comparing it to the libraries listed below
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆133Updated 2 years ago
- ☆112Updated 2 years ago
- Use hardware breakpoints to spoof the call stack for both syscalls and API calls☆187Updated 8 months ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆81Updated last year
- Patch AMSI and ETW in remote process via direct syscall☆81Updated 2 years ago
- Files for http://blog.deniable.org/posts/windows-callbacks/☆69Updated 2 years ago
- LdrLoadDll Unhooking☆124Updated 3 years ago
- Experiment on reproducing Obfuscate & Sleep☆141Updated 3 years ago
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆122Updated 2 years ago
- It's pointy and it hurts!☆122Updated 2 years ago
- Malware?☆69Updated 4 months ago
- Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote m…☆167Updated last year
- Splitting and executing shellcode across multiple pages☆99Updated last year
- Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html☆111Updated 2 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).☆135Updated 2 years ago
- ☆115Updated last year
- ☆80Updated 5 months ago
- CreateRemoteThread: how to pass multiple parameters to the remote thread function without shellcode.☆131Updated last year
- Next gen process injection technique☆44Updated 4 years ago
- Halos Gate-based NTAPI Unhooker☆50Updated 2 years ago
- Load a dynamic library from memory by modifying the native Windows loader☆207Updated 3 weeks ago
- ☆134Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- The code is a pingback to the Dark Vortex blog:☆170Updated 2 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆81Updated last year
- A Bumblebee-inspired Crypter☆80Updated 2 years ago
- GetModuleHandle (via PEB) and GetProcAddress (via EAT) like☆32Updated 3 years ago
- Dont Call Me Back - Dynamic kernel callback resolver. Scan kernel callbacks in your system in a matter of seconds!☆227Updated 7 months ago
- A Poc on blocking Procmon from monitoring network events☆100Updated 2 years ago
- bring your own vulnerable driver☆89Updated last year