DarkCoderSc / pe-code-cave-helper
PE File Code Cave Helper (Backdooring and/or Basic Section Obfuscation)
☆21Updated 4 years ago
Alternatives and similar repositories for pe-code-cave-helper:
Users that are interested in pe-code-cave-helper are comparing it to the libraries listed below
- using the Recycle Bin to insure persistence☆12Updated 2 years ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆16Updated 3 weeks ago
- Listing UDP connections with remote address without sniffing.☆30Updated last year
- using the gpu to hide your payload☆53Updated 2 years ago
- Antivirus killer using ring-0 kernel driver. Antivirus processes will automatically close while the killer is running.☆6Updated 2 years ago
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot☆61Updated last year
- This is a tutorial and introduction to Reflective DLL Injection + reading outputs of injected dll using named pipes.☆18Updated 3 years ago
- Just another casual shellcode native loader☆24Updated 2 years ago
- ☆16Updated last year
- ☆12Updated last year
- Standalone Metasploit-like XOR encoder for shellcode☆46Updated 8 months ago
- ☆12Updated 2 years ago
- Process Hollowing demonstration & explanation☆34Updated 3 years ago
- Attack tool for altering packed samples so that they evade static packing detection☆13Updated this week
- 💻 Windows 10 Kernel-mode rootkit☆31Updated 2 years ago
- Process Injection: APC Injection☆29Updated 4 years ago
- This exploit rebuilds and exploit the CVE-2019-16098 which is in driver Micro-Star MSI Afterburner 4.6.2.15658 (aka RTCore64.sys and RTCo…☆15Updated 5 months ago
- Allows you to find the use of ScyllaHide, if your program will debug and restore hooking functions bytes.☆24Updated 5 years ago
- Reimplementation of the KExecDD DSE bypass technique.☆45Updated 4 months ago
- ☆18Updated 3 weeks ago
- improving zerosums smbdoor - a silent remote backdoor which abuses undoc. APIs in srvnet.sys☆49Updated last year
- Dangling COM Keys Finder☆15Updated 3 years ago
- This central repository is crafted for cybersecurity enthusiasts, researchers, and professionals aiming to advance their skills. It offer…☆14Updated 2 months ago
- HEVD Exploit: ArbitraryWrite on Windows 10 22H2 - Bypassing KVA Shadow and SMEP via PML4 Entry Manipulation☆22Updated 6 months ago
- Hooking Heavens Gate in a weekend☆13Updated 3 years ago
- Variety of different process injections implemented in C++☆23Updated 3 years ago
- UEFI bootkit: Hardware Implant. In-Progress☆12Updated 2 years ago
- Code injection via ZwCreateSection, ZwUnmapViewOfSection. C++ example☆17Updated 3 years ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆42Updated 10 months ago
- A proof of concept of real custom GetProcAddress and GetModuleBaseAddress☆19Updated 2 years ago