CyberSecurityUP / ProcessKiller-BYOVDLinks
BYOVD Technique Example using viragt64 driver
β46Updated last year
Alternatives and similar repositories for ProcessKiller-BYOVD
Users that are interested in ProcessKiller-BYOVD are comparing it to the libraries listed below
Sorting:
- Windows AppLocker Driver (appid.sys) LPEβ62Updated last year
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ45Updated last year
- API Hammering with C++20β50Updated 3 years ago
- XOR decrypting shellcode using the GPU with OpenCL.β100Updated 2 months ago
- Various methods of executing shellcodeβ71Updated 2 years ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.β66Updated 2 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process holβ¦β70Updated last year
- Simple PoC to locate hooked functions by EDR in ntdll.dllβ38Updated 2 years ago
- Safely manage the unloading of DLLs that have been hooked into a process. Context: https://github.com/KNSoft/KNSoft.SlimDetours/discussioβ¦β78Updated last month
- Your NTDLL vaccine from modern direct syscall methods.β35Updated 3 years ago
- A POC of a new βthreadlessβ process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and reβ¦β25Updated last year
- Exploiting the KsecDD Windows driver through Server Silosβ73Updated 8 months ago
- Reimplementation of the KExecDD DSE bypass technique.β51Updated 10 months ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.β64Updated 2 years ago
- Hooking KPRCB IdlePreselect function to gain execution inside PID 0.β65Updated 3 months ago
- using the gpu to hide your payloadβ59Updated 2 years ago
- In-memory hiding techniqueβ56Updated 7 months ago
- Splitting and executing shellcode across multiple pagesβ102Updated 2 years ago
- β41Updated 5 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.β73Updated last year
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.β48Updated last year
- abusing Process Hacker driver to terminate other processes (BYOVD)β83Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loaderβ54Updated last year
- Proof of Concept example for abusing Process Hacker 2 (v2.39.124)β22Updated 9 months ago
- a demo module for the kaine agent to execute and inject assembly modulesβ39Updated 11 months ago
- Callstack spoofing using a VEH because VEH all the things.β22Updated 4 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.β76Updated 11 months ago
- early cascade injection PoC based on Outflanks blog post, in rustβ60Updated 8 months ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryptionβ88Updated 2 years ago
- Process Injection: APC Injectionβ33Updated 4 years ago