EvilBytecode / Evilbytecode-Gate
Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing ntoskrnl.exe for Zw-prefixed system calls.
β16Updated 3 weeks ago
Alternatives and similar repositories for Evilbytecode-Gate:
Users that are interested in Evilbytecode-Gate are comparing it to the libraries listed below
- Read ETW Provider events. Inspired by ETWExplorer by Pavel Yosifovichβ14Updated 7 months ago
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ42Updated 10 months ago
- havoc kaine plugin to mitigate PAGE_GUARD protected image headers using JOP gadgetsβ26Updated 5 months ago
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.β29Updated 7 months ago
- In-memory hiding techniqueβ45Updated 3 weeks ago
- Loads NTDLL, parses the PE file, extracts "Zw" functions, retrieves their System Service Numbers (SSNs), and prints each functionβs name,β¦β10Updated 5 months ago
- Threadless injection via TLS callbacksβ16Updated 2 months ago
- Your NTDLL vaccine from modern direct syscall methods.β35Updated 2 years ago
- Small tool to play with IOCs caused by Imageload eventsβ42Updated last year
- API Hammering with C++20β44Updated 2 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.β69Updated last year
- Research into removing strings & API call references at compile-time (Anti-Analysis)β24Updated 7 months ago
- Dangling COM Keys Finderβ15Updated 3 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loaderβ41Updated last year
- An example of COM hijacking using a proxy DLL.β25Updated 3 years ago
- β12Updated last year
- Self Delete DLLβ23Updated 11 months ago
- really ?β12Updated 11 months ago
- β26Updated 3 months ago
- Hooked create process injection for meterpreterβ23Updated 3 years ago
- a demo module for the kaine agent to execute and inject assembly modulesβ38Updated 5 months ago
- Reimplementation of the KExecDD DSE bypass technique.β45Updated 4 months ago
- improving zerosums smbdoor - a silent remote backdoor which abuses undoc. APIs in srvnet.sysβ49Updated last year
- RunPE adapted for x64 and written in C, does not use RWXβ24Updated 8 months ago
- PoC for the Untrusted Pointer Dereference in the appid.sys driverβ15Updated 9 months ago
- call gates as stable comunication channel for NT x86 and Linux x86_64β31Updated last year
- Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handleβ¦β15Updated 2 years ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.β38Updated last year
- β27Updated 6 months ago
- β29Updated last year