DGRonpa / Process_Injection
☆21Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Process_Injection
- ☆105Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆77Updated last year
- ☆35Updated last year
- abusing Process Hacker driver to terminate other processes (BYOVD)☆79Updated last year
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆120Updated last year
- A proof of concept I developed to improve Gargoyle back in 2018 to achieve true memory obfuscation from position independent code☆39Updated last month
- Reimplementation of the KExecDD DSE bypass technique.☆42Updated 2 months ago
- ☆133Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆85Updated 2 years ago
- Small PoC of using a Microsoft signed executable as a lolbin.☆132Updated last year
- ☆44Updated 2 years ago
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆159Updated last year
- A Bumblebee-inspired Crypter☆80Updated last year
- I have documented all of the AMSI patches that I learned till now☆68Updated last year
- ☆73Updated last year
- GetModuleHandle (via PEB) and GetProcAddress (via EAT) like☆32Updated 2 years ago
- a library that automates some clean syscalls to make it easier to implement☆82Updated 2 years ago
- Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections☆95Updated last year
- Stealthier variation of Module Stomping and Module Overloading injection techniques that reduces memory IoCs. Implemented in Python ctype…☆108Updated last year
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆43Updated 3 years ago
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆127Updated 2 years ago
- Malware?☆69Updated last month
- Red Team Operation's Defense Evasion Technique.☆51Updated 5 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- Overwrite a process's recovery callback and execute with WER☆102Updated 2 years ago
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆49Updated last year
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆54Updated 7 months ago
- Nim process hollowing loader☆47Updated 3 months ago