Cerbersec / Ares
Project Ares is a Proof of Concept (PoC) loader written in C/C++ based on the Transacted Hollowing technique
☆332Updated 3 years ago
Alternatives and similar repositories for Ares:
Users that are interested in Ares are comparing it to the libraries listed below
- A simple program to hook the current process to identify the manual syscall executions on windows☆254Updated 2 years ago
- Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll☆461Updated 3 years ago
- ☆475Updated 2 years ago
- RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, …☆488Updated 3 years ago
- ☆508Updated 5 months ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆278Updated 2 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆528Updated last year
- Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging☆537Updated last year
- some gadgets about windows process and ready to use :)☆584Updated last year
- New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.☆289Updated 3 years ago
- Leaked Windows processes handles identification tool☆286Updated 3 years ago
- FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!☆327Updated 2 years ago
- UDRL for CS☆422Updated last year
- WTSRM☆209Updated 2 years ago
- Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle…☆291Updated last year
- Manipulating and Abusing Windows Access Tokens.☆274Updated 4 years ago
- A way to delete a locked file, or current running executable, on disk.☆520Updated 8 months ago
- A shellcode function to encrypt a running process image when sleeping.☆339Updated 3 years ago
- Phantom DLL hollowing PoC☆358Updated 2 years ago
- Replace the .txt section of the current loaded modules from \KnownDlls\ to bypass edrs☆294Updated 2 years ago
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆345Updated 2 years ago
- A Payload Loader Designed With Advanced Evasion Features☆509Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆314Updated 3 years ago
- Collection of Beacon Object Files☆579Updated 2 years ago
- Dump the memory of any PPL with a Userland exploit chain☆333Updated 2 years ago
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆364Updated 2 years ago
- OffensivePH - use old Process Hacker driver to bypass several user-mode access controls☆330Updated 3 years ago
- NTLM relaying for Windows made easy☆558Updated last year
- PIC lsass dumper using cloned handles☆580Updated 2 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆650Updated last year