Hagrid29 / BYOVDKit
bring your own vulnerable driver
☆82Updated last year
Related projects ⓘ
Alternatives and complementary repositories for BYOVDKit
- An implementation of an indirect system call☆116Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆77Updated last year
- ☆105Updated last year
- Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections☆95Updated last year
- Load static-compiled PE from remote server.☆58Updated 2 years ago
- It stinks☆100Updated 2 years ago
- Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html☆99Updated 2 years ago
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆120Updated last year
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆159Updated last year
- Next gen process injection technique☆42Updated 4 years ago
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆127Updated 2 years ago
- Files for http://blog.deniable.org/posts/windows-callbacks/☆67Updated 2 years ago
- TypeLib persistence technique☆68Updated 2 weeks ago
- Minimal PoC developed as discuss in https://captmeelo.com/redteam/maldev/2022/05/10/ntcreateuserprocess.html☆125Updated 2 years ago
- The code is a pingback to the Dark Vortex blog:☆163Updated last year
- ☆44Updated 2 years ago
- Use hardware breakpoints to spoof the call stack for both syscalls and API calls☆181Updated 5 months ago
- DLL Hollowing PoC - Remote and Self shellcode injection☆70Updated 3 years ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆117Updated 2 months ago
- A PoC for adding NtContinue to CFG allowed list in order to make Ekko work in a CFG protected process☆86Updated 2 years ago
- ☆160Updated 2 years ago
- Patch AMSI and ETW in remote process via direct syscall☆77Updated 2 years ago
- 64bit WIndows 10 shellcode dat pops dat calc - Dynamic & Null Free☆58Updated last year
- A PoC implementation for dynamically masking call stacks with timers.☆248Updated last year
- A nice process dumping tool☆66Updated 2 years ago
- ☆35Updated last year
- A basic C2 framework written in C☆58Updated 4 months ago
- Halos Gate-based NTAPI Unhooker☆49Updated 2 years ago
- Windows API Call Obfuscation☆86Updated last year