DanielAvinoam / WindowsKernelProgrammingBook
Projects I did during the reading of @zodiacon's Windows Kernel Programming book
☆9Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for WindowsKernelProgrammingBook
- Enabled / Disable LSA Protection via BYOVD☆62Updated 2 years ago
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆53Updated 2 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 3 years ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆41Updated 2 years ago
- A kernel mode Windows rootkit in development.☆49Updated 2 years ago
- My try to implement a virtual CPU in C☆19Updated 11 months ago
- Source files for my posts☆15Updated last year
- ☆37Updated last year
- Subtract one PE file from another!☆19Updated 3 years ago
- API Hammering with C++20☆34Updated 2 years ago
- A Practical example of ELAM (Early Launch Anti-Malware)☆30Updated 3 years ago
- Yet another Windows DLL injector.☆38Updated 2 years ago
- Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)☆20Updated 4 years ago
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆21Updated 6 months ago
- Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDu…☆22Updated 4 years ago
- Implementation of ITaskHandler in C++☆12Updated last year
- Process Injection: APC Injection☆27Updated 3 years ago
- A PoC tool for exploiting leaked process and thread handles☆30Updated 8 months ago
- A compact tool for detecting AV/EDR hooks in default Windows libraries.☆29Updated 2 years ago
- ☆22Updated last year
- ☆53Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 10 months ago
- ☆48Updated last year
- POC of CVE-2022-21881 exploited at TianfuCup 2021 to escape Chrome Sandbox☆20Updated 2 years ago
- HEVD Exploit: BufferOverflowNonPagedPoolNx on Windows 10 22H2 - Escalating from Low Integrity to SYSTEM via Aligned Chunk Confusion☆39Updated 3 months ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆45Updated 2 years ago
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆30Updated 2 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆38Updated 3 years ago
- 64bit WIndows 10 shellcode dat pops dat calc - Dynamic & Null Free☆58Updated last year