CyberSecurityUP / ProcessKiller-BYOVDLinks
BYOVD Technique Example using viragt64 driver
☆55Updated last year
Alternatives and similar repositories for ProcessKiller-BYOVD
Users that are interested in ProcessKiller-BYOVD are comparing it to the libraries listed below
Sorting:
- Windows AppLocker Driver (appid.sys) LPE☆66Updated last year
- API Hammering with C++20☆49Updated 3 years ago
- Reimplementation of the KExecDD DSE bypass technique.☆53Updated last year
- Callstack spoofing using a VEH because VEH all the things.☆23Updated 6 months ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆59Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆38Updated 2 years ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated 2 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- Template-based generation of shellcode loaders☆79Updated last year
- In-memory hiding technique☆57Updated 9 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆36Updated 3 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆84Updated 2 years ago
- Exploiting the KsecDD Windows driver through Server Silos☆74Updated 10 months ago
- Splitting and executing shellcode across multiple pages☆103Updated 2 years ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆73Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- Win32 keylogger that supports all (non-ime using) languages correctly☆52Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆84Updated last year
- Various methods of executing shellcode☆72Updated 2 years ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆100Updated 7 months ago
- Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH☆122Updated last month
- XOR decrypting shellcode using the GPU with OpenCL.☆116Updated 4 months ago
- Artemis - C++ Hell's Gate Syscall Implementation☆33Updated 2 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆69Updated last year
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆64Updated 3 years ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆87Updated 2 years ago
- Safely manage the unloading of DLLs that have been hooked into a process. Context: https://github.com/KNSoft/KNSoft.SlimDetours/discussio…☆79Updated 3 months ago
- using the gpu to hide your payload☆62Updated 3 years ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated 2 years ago