EvilBytecode / SsnRetrievalLinks
Loads NTDLL, parses the PE file, extracts "Zw" functions, retrieves their System Service Numbers (SSNs), and prints each function’s name, SSN, and address.
☆12Updated last month
Alternatives and similar repositories for SsnRetrieval
Users that are interested in SsnRetrieval are comparing it to the libraries listed below
Sorting:
- Whenever PowerShell is launched, Notepad will also open. You can customize the script for educational purposes, but I emphasize that I do…☆9Updated last month
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆21Updated last month
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆17Updated last month
- UAC via computerdefaults.exe☆12Updated 2 months ago
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated last month
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆12Updated last month
- Parent Process ID Spoofing, coded in CGo.☆22Updated last month
- Ntdll Unhooking☆12Updated last month
- ☆17Updated 3 weeks ago
- GetSyscallStubCGo.☆10Updated last month
- A Documentation for my module PS2BAT, it converts Powershell Scripts to Batchfile ones.☆11Updated last month
- Eset-Unload is a C++ tool that interacts with a process's loaded modules to identify and unload the ebehmoni.dll module, typically found …☆10Updated last month
- A C# implementation that disables Windows Firewall bypassing UAC☆15Updated 7 months ago
- NailaoLoader: Hiding Execution Flow via Patching☆21Updated 3 months ago
- Remap ntdll.dll using only NTAPI functions with a suspended process☆21Updated last month
- Golang Implementation of Hell's gate☆17Updated 2 years ago
- run process as PPL Antimalware☆10Updated last year
- Proxy function calls through the thread pool with ease☆28Updated 3 months ago
- ☆31Updated last month
- ☆39Updated 3 months ago
- havoc2nginx is a simple python script that converts Havoc Framework's yaotl malleable c2 profile to Nginx configuration file format. Most…☆12Updated 2 years ago
- A powerful Windows UI monitoring and DNS exfiltration tool written in Rust, combining advanced UI event capture capabilities with secure …☆16Updated 3 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- ☆27Updated 4 months ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated 2 years ago
- Less sugar (entropy) for your binaries☆22Updated 2 months ago
- Measures average CPU cycles for the CPUID instruction to detect if the code is running in a VM by comparing against a threshold.☆21Updated last month
- Ransomware written in go, encrypt - decrypt.☆22Updated last month
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 9 months ago