EvilBytecode / SsnRetrieval
Loads NTDLL, parses the PE file, extracts "Zw" functions, retrieves their System Service Numbers (SSNs), and prints each function’s name, SSN, and address.
☆10Updated 5 months ago
Alternatives and similar repositories for SsnRetrieval:
Users that are interested in SsnRetrieval are comparing it to the libraries listed below
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆16Updated 3 weeks ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆18Updated 6 months ago
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 5 months ago
- Parent Process ID Spoofing, coded in CGo.☆22Updated 7 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆42Updated 10 months ago
- converts sRDI compatible dlls to shellcode☆18Updated last week
- Unhook Ntdll.dll, Go & C++.☆17Updated 6 months ago
- Near compile-time string obfuscation for Golang☆13Updated last year
- Load and execute a common object file format (COFF) in the current process☆26Updated 10 months ago
- Exploiting the KsecDD Windows driver through Server Silos☆38Updated 2 months ago
- In-memory hiding technique☆45Updated 3 weeks ago
- Golang Implementation of Hell's gate☆17Updated last year
- ☆16Updated 5 months ago
- Threadless injection via TLS callbacks☆16Updated 2 months ago
- Ransomware written in go, encrypt - decrypt.☆16Updated 7 months ago
- GetSyscallStubCGo.☆9Updated 5 months ago
- run process as PPL Antimalware☆11Updated last year
- Heap encryption in Nim☆19Updated 5 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 4 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆42Updated this week
- ☆43Updated last week
- Dynamically resolve API function addresses at runtime in a secure manner.☆47Updated 3 months ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆41Updated last year
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.☆29Updated 7 months ago
- Change hash for a signed pe☆15Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆24Updated 7 months ago