CyberSecurityUP / ProcessKiller-BYOVD
BYOVD Technique Example using viragt64 driver
☆29Updated 6 months ago
Alternatives and similar repositories for ProcessKiller-BYOVD:
Users that are interested in ProcessKiller-BYOVD are comparing it to the libraries listed below
- Windows AppLocker Driver (appid.sys) LPE☆48Updated 6 months ago
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆21Updated 9 months ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆36Updated last year
- API Hammering with C++20☆45Updated 2 years ago
- A work in progress BOF/COFF loader in Rust☆46Updated last year
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆43Updated 3 weeks ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 6 months ago
- ☆36Updated this week
- ☆38Updated 7 months ago
- converts sRDI compatible dlls to shellcode☆21Updated last month
- ☆18Updated 4 months ago
- BOF for C2 framework☆39Updated 3 months ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆54Updated last month
- ☆36Updated 2 years ago
- Section-based payload obfuscation technique for x64☆59Updated 6 months ago
- Exploiting the KsecDD Windows driver through Server Silos☆50Updated 3 months ago
- ☆52Updated 3 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 5 months ago
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 5 months ago
- Windows C++ Implant for Exploration C2☆25Updated this week
- Beacon Debugger☆39Updated 3 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆62Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆42Updated last year
- ☆21Updated 9 months ago
- C# API for Nidhogg rootkit☆17Updated 9 months ago