EgeBalci / Hook_API
Assembly block for hooking windows API functions.
☆88Updated 5 years ago
Alternatives and similar repositories for Hook_API:
Users that are interested in Hook_API are comparing it to the libraries listed below
- Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.☆71Updated last year
- Windows PE - TLS (Thread Local Storage) Injector in C/C++☆104Updated 4 years ago
- Windows API Hashes used in the malwares☆41Updated 9 years ago
- A modified RunPE (process hollowing) technique avoiding the usage of SetThreadContext by appending a TLS section which calls the original…☆95Updated 5 years ago
- An example of how x64 kernel shellcode can dynamically find and use APIs☆104Updated 4 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆103Updated 3 years ago
- Example code for EDR bypassing☆150Updated 6 years ago
- An command-line RPC method enumerator, born out of RPCView's awesomeness☆103Updated 5 years ago
- ☆69Updated last month
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆74Updated 3 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆41Updated 4 years ago
- Hijack Printconfig.dll to execute shellcode☆98Updated 4 years ago
- Weaponizing Gigabyte driver for priv escalation and bypass PPL☆68Updated 5 years ago
- A novel technique to communicate between threads using the standard ETHREAD structure☆110Updated 4 years ago
- APC DLL Injector with NtQueueApcThread and wake up thread support☆43Updated 7 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆40Updated 3 years ago
- Use NT Native Registry API to create a registry that normal user can not query.☆90Updated 7 years ago
- ☆162Updated 3 years ago
- Convert PE files to a shellcode☆74Updated 4 years ago
- Enabled / Disable LSA Protection via BYOVD☆66Updated 3 years ago
- Shellcode to load an appended Dll☆88Updated 4 years ago
- inject or convert shellcode to PE☆38Updated 5 years ago
- ☆50Updated 4 years ago
- Injects shellcode into remote processes using direct syscalls☆77Updated 4 years ago
- A simple dumper as FreshyCalls' PoC. That's what's trendy, isn't it? ¯\_(ツ)_/¯☆40Updated 4 years ago
- ☆136Updated 2 years ago
- Inject unsigned DLL into Protected Process Light (PPL)☆21Updated 3 months ago
- ☆197Updated 2 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆84Updated 2 years ago
- NINA: No Injection, No Allocation x64 Process Injection Technique☆195Updated 4 years ago