CarlosG13 / Process-Hypnosis-Debugger-assisted-control-flow-hijack
☆24Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for Process-Hypnosis-Debugger-assisted-control-flow-hijack
- a stage1 DLL loader with sleep obfuscation☆32Updated last year
- havoc kaine plugin to mitigate PAGE_GUARD protected image headers using JOP gadgets☆25Updated 3 months ago
- Next gen process injection technique☆42Updated 4 years ago
- GetModuleHandle (via PEB) and GetProcAddress (via EAT) like☆32Updated 2 years ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆24Updated 5 months ago
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆93Updated last year
- Collect Windows telemetry for Maldev☆57Updated this week
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆40Updated 8 months ago
- A Bumblebee-inspired Crypter☆80Updated last year
- WinApi Patcher is a straightforward tool leveraging windows API hooking to patch and modify certain behaviors in a targeted environment.☆40Updated 2 months ago
- Reimplementation of the KExecDD DSE bypass technique.☆42Updated 2 months ago
- Malware?☆70Updated last month
- Collection of source code for Polymorphic, Metamorphic, and Permutation Engines used in Malware☆25Updated 5 years ago
- Red Team Operation's Defense Evasion Technique.☆52Updated 5 months ago
- A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls☆104Updated 2 months ago
- PoC exploit for HP Hardware Diagnostic's EtdSupp driver☆50Updated last year
- spoof return address☆70Updated last year
- Threadless injection via TLS callbacks☆15Updated this week
- kernel to user mode APC injector☆43Updated 2 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆78Updated last year
- Small PoC of using a Microsoft signed executable as a lolbin.☆133Updated last year
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆38Updated 4 months ago
- Demo from the Malware Analysis and Development Webinar☆19Updated 7 months ago
- Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html☆99Updated 2 years ago
- Piece of code to detect and remove hooks in IAT☆58Updated 2 years ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆38Updated 10 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆55Updated 3 months ago
- Files for http://blog.deniable.org/posts/windows-callbacks/☆67Updated 2 years ago
- In-memory hiding technique☆42Updated 5 months ago