CyberSecurityUP / ProcessKiller-BYOVDLinks
BYOVD Technique Example using viragt64 driver
☆64Updated last year
Alternatives and similar repositories for ProcessKiller-BYOVD
Users that are interested in ProcessKiller-BYOVD are comparing it to the libraries listed below
Sorting:
- Windows AppLocker Driver (appid.sys) LPE☆69Updated last year
- API Hammering with C++20☆49Updated 3 years ago
- Splitting and executing shellcode across multiple pages☆103Updated 2 years ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆84Updated last year
- Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH☆132Updated 3 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- shell code example☆63Updated last month
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆102Updated 9 months ago
- a demo module for the kaine agent to execute and inject assembly modules☆42Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆62Updated last year
- LibWinHttp is a simplified WinHTTP wrapper designed as a Crystal Palace shared library for implant development. Its primary purpose is to…☆34Updated last month
- Reimplementation of the KExecDD DSE bypass technique.☆55Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆65Updated 2 years ago
- XOR decrypting shellcode using the GPU with OpenCL.☆117Updated 6 months ago
- Arsenal of modules to beacon postex formats like BOF/Shellcode including: dotnet in memory execution, lateral moviment (scm, winrm, dcom,…☆85Updated last week
- Exploiting the KsecDD Windows driver through Server Silos☆75Updated last year
- early cascade injection PoC based on Outflanks blog post, in rust☆61Updated last year
- A PoC demonstrating code execution via DLL Side-Loading in WinSxS binaries.☆111Updated last year
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆83Updated 7 months ago
- Callstack spoofing using a VEH because VEH all the things.☆23Updated 8 months ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆83Updated 2 years ago
- Template-based generation of shellcode loaders☆79Updated last year
- Various methods of executing shellcode☆72Updated 2 years ago
- Rex Shellcode Loader for AV/EDR evasion☆34Updated last year
- lsassdump via RtlCreateProcessReflection and NanoDump☆82Updated last year
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆88Updated 2 years ago
- ☆98Updated last year
- ☆100Updated 2 years ago
- KVC enables unsigned driver loading via DSE bypass (g_CiOptions patch, skci.dll hijack, SeCiCallbacks redirection) and PP/PPL manipulatio…☆129Updated last week
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆60Updated 6 months ago