EvilBytecode / PPID-Spoofing
Parent Process ID Spoofing, coded in CGo.
☆21Updated 2 weeks ago
Alternatives and similar repositories for PPID-Spoofing:
Users that are interested in PPID-Spoofing are comparing it to the libraries listed below
- Golang Implementation of Hell's gate☆17Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆18Updated 2 weeks ago
- A simple rpc2socks alternative in pure Go.☆28Updated 10 months ago
- Unix Process hollowing in rust☆22Updated 4 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 7 months ago
- A simple website to act as a store for havoc modules and extensions☆26Updated 3 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- ☆17Updated 2 months ago
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆11Updated 2 weeks ago
- BOF for C2 framework☆41Updated 5 months ago
- Unhook Ntdll.dll, Go & C++.☆21Updated 2 weeks ago
- ☆18Updated 6 months ago
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆41Updated 9 months ago
- Just another Process Injection using Process Hollowing technique.☆17Updated last year
- ☆34Updated last month
- ☆27Updated 3 months ago
- ☆40Updated this week
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆21Updated last year
- Deobfuscation of XorStringsNet☆14Updated 6 months ago
- DFSCoerce exe revisited version with custom authentication☆40Updated last year
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆24Updated 8 months ago
- ☆55Updated 6 months ago
- Dump Linux keyrings☆19Updated 9 months ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆13Updated 2 weeks ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆39Updated last year
- Cobalt Strike notifications via NTFY.☆13Updated 7 months ago
- ☆15Updated 10 months ago
- ☆18Updated 5 months ago
- BadExclusions is a tool to identify folder custom or undocumented exclusions on AV/EDR☆20Updated last year