EvilBytecode / Nyx-Full-Dll-Unhook
(EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.
☆18Updated 6 months ago
Alternatives and similar repositories for Nyx-Full-Dll-Unhook:
Users that are interested in Nyx-Full-Dll-Unhook are comparing it to the libraries listed below
- Unhook Ntdll.dll, Go & C++.☆18Updated 7 months ago
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 5 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 5 months ago
- converts sRDI compatible dlls to shellcode☆21Updated last month
- ☆36Updated 2 years ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆43Updated 11 months ago
- Exploiting the KsecDD Windows driver through Server Silos☆50Updated 3 months ago
- Threadless injection via TLS callbacks☆16Updated 3 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆66Updated last year
- Parent Process ID Spoofing, coded in CGo.☆22Updated 7 months ago
- C# API for Nidhogg rootkit☆17Updated 9 months ago
- ☆19Updated 6 months ago
- Section-based payload obfuscation technique for x64☆59Updated 6 months ago
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆19Updated 4 months ago
- Windows C++ Implant for Exploration C2☆25Updated last week
- A malicous Golang Package☆12Updated 7 months ago
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.☆30Updated 7 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆46Updated last year
- Using LNK files and user input simulation to start processes under explorer.exe☆24Updated 5 months ago
- Ransomware written in go, encrypt - decrypt.☆16Updated 7 months ago
- Threadless shellcode injection tool☆63Updated 6 months ago
- Execute dotnet app from unmanaged process☆70Updated last month
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆42Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆68Updated last year
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆45Updated 11 months ago
- ☆51Updated last month
- BypassCredGuard CS BOF☆32Updated 3 weeks ago