EgeBalci / WSAAcceptBackdoor
Winsock accept() Backdoor Implant.
☆112Updated 4 years ago
Alternatives and similar repositories for WSAAcceptBackdoor
Users that are interested in WSAAcceptBackdoor are comparing it to the libraries listed below
Sorting:
- Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.☆73Updated 4 years ago
- An attempt to restore and adapt to modern Win10 version the 'Rootkit Arsenal' original code samples☆70Updated 3 years ago
- Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.☆74Updated 2 years ago
- Evasive Process Hollowing Techniques☆139Updated 4 years ago
- Windows user-land hooks manipulation tool.☆143Updated 4 years ago
- Resources and articles I need to take a look at. Mostly about malware/exploit development and analysis.☆82Updated 3 years ago
- Project to check which Nt/Zw functions your local EDR is hooking☆190Updated 4 years ago
- Userland API Unhooker Project☆108Updated 3 years ago
- Shellcode injector using direct syscalls☆119Updated 4 years ago
- Example code for EDR bypassing☆150Updated 6 years ago
- Assembly block for hooking windows API functions.☆90Updated 5 years ago
- A curated list of awesome Windows Exploitation resources, and shiny things.☆74Updated 7 years ago
- ☆113Updated 2 years ago
- A modified RunPE (process hollowing) technique avoiding the usage of SetThreadContext by appending a TLS section which calls the original…☆96Updated 5 years ago
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆75Updated 3 years ago
- A recreation of the "Nobelium" malware based on Microsofts Malware analysis - Part 1: PDF2Pwn☆101Updated 2 years ago
- Bypassing NTFS permissions to read any files as unprivileged user.☆188Updated 4 years ago
- NINA: No Injection, No Allocation x64 Process Injection Technique☆225Updated 4 years ago
- A helper utility for creating shellcodes. Cleans MASM file generated by MSVC, gives refactoring hints.☆178Updated 3 weeks ago
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆109Updated 4 years ago
- Evasion Escaper is a project aimed at evading the checks that malicious software performs to detect if it's running in a virtual environm…☆106Updated 3 months ago
- Experiment on reproducing Obfuscate & Sleep☆144Updated 4 years ago
- C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked☆88Updated 5 years ago
- Proxy system calls over an RPC channel☆98Updated 3 years ago
- AmsiScanBufferBypass using D/Invoke☆133Updated 3 years ago
- Windows PE - TLS (Thread Local Storage) Injector in C/C++☆105Updated 4 years ago
- Adds a user-mode asynchronous procedure call (APC) object to the APC queue of the specified thread and spoof the Parent Process.☆157Updated 5 years ago
- A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of m…☆146Updated 2 years ago
- Windows 10 Privilege Escalation (magnifier.exe) via Dll Search Order Hijacking☆140Updated 4 years ago
- https://blog.f-secure.com/hiding-malicious-code-with-module-stomping/☆120Updated 5 years ago