Hagrid29 / RemotePatcher
Patch AMSI and ETW in remote process via direct syscall
☆81Updated 2 years ago
Alternatives and similar repositories for RemotePatcher:
Users that are interested in RemotePatcher are comparing it to the libraries listed below
- ☆136Updated last year
- ☆120Updated last year
- ☆115Updated 2 years ago
- TypeLib persistence technique☆114Updated 6 months ago
- I have documented all of the AMSI patches that I learned till now☆71Updated last month
- Implant drop-in for EDR testing☆138Updated last year
- Do some DLL SideLoading magic☆85Updated last year
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆135Updated 2 years ago
- ☆47Updated 2 years ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆114Updated 3 months ago
- ☆126Updated 7 months ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆113Updated last year
- ☆99Updated last year
- Halos Gate-based NTAPI Unhooker☆52Updated 3 years ago
- Malware?☆69Updated 6 months ago
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆123Updated 2 years ago
- Beacon Object File allowing creation of Beacons in different sessions.☆80Updated 2 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆69Updated last year
- abusing Process Hacker driver to terminate other processes (BYOVD)☆82Updated last year
- ☆103Updated 3 months ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆91Updated 2 years ago
- Section Mapping Process Injection (secinject): Cobalt Strike BOF☆94Updated 3 years ago
- Tool for playing with Windows Access Token manipulation.☆54Updated 2 years ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆84Updated 2 years ago
- Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes☆104Updated 2 years ago
- ☆61Updated 10 months ago
- ☆82Updated last year
- ☆108Updated 3 months ago
- Simple BOF to read the protection level of a process☆115Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆74Updated 8 months ago