CyberSecurityUP / ProcessKiller-BYOVDLinks
BYOVD Technique Example using viragt64 driver
☆40Updated 10 months ago
Alternatives and similar repositories for ProcessKiller-BYOVD
Users that are interested in ProcessKiller-BYOVD are comparing it to the libraries listed below
Sorting:
- Windows AppLocker Driver (appid.sys) LPE☆59Updated 10 months ago
- shell code example☆49Updated 3 weeks ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆49Updated 4 months ago
- Linker for Beacon Object Files☆70Updated last week
- ☆55Updated 7 months ago
- Hooking KPRCB IdlePreselect function to gain execution inside PID 0.☆63Updated last month
- remote process injections using pool party techniques☆60Updated 3 months ago
- Reimplementation of the KExecDD DSE bypass technique.☆46Updated 8 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆82Updated 7 months ago
- ☆36Updated 6 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆48Updated 3 weeks ago
- Execute dotnet app from unmanaged process☆75Updated 5 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆58Updated 6 months ago
- Section-based payload obfuscation technique for x64☆59Updated 9 months ago
- API Hammering with C++20☆47Updated 2 years ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆63Updated last month
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 9 months ago
- Callstack spoofing using a VEH because VEH all the things.☆21Updated 2 months ago
- A C# implementation that disables Windows Firewall bypassing UAC☆15Updated 7 months ago
- A more reliable way of resolving syscall numbers in Windows☆49Updated last year
- ☆86Updated 9 months ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆48Updated last year
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 9 months ago
- ☆61Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Shellcode Loader Utilizing ETW Events☆63Updated 3 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆89Updated 11 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆85Updated 2 years ago
- Splitting and executing shellcode across multiple pages☆103Updated last year