JLospinoso / gargoyle
A memory scanning evasion technique
☆833Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for gargoyle
- My implementation of enSilo's Process Doppelganging (PE injection technique)☆578Updated 2 years ago
- An extensible framework for easily writing compiler optimized position independent x86 / x64 shellcode for windows platforms.☆494Updated 5 years ago
- ☆794Updated 4 years ago
- Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)☆790Updated 2 years ago
- Demos of various injection techniques found in malware☆792Updated 2 years ago
- Quickly debug shellcode extracted during malware analysis☆562Updated last year
- ☆472Updated 7 years ago
- Obfuscate specific windows apis with different apis☆981Updated 3 years ago
- Token Privilege Research☆780Updated 7 years ago
- Universal Unhooking☆316Updated 6 years ago
- Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode☆2,122Updated 11 months ago
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆416Updated 4 years ago
- AV/EDR evasion via direct system calls.☆1,803Updated last year
- A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.☆685Updated 4 years ago
- Shellcode Compiler☆1,062Updated 2 months ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆1,092Updated last year
- Great explanation of Process Hollowing (a Technique often used in Malware)☆1,250Updated last year
- Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.☆897Updated 3 years ago
- This is a standalone exploit for a vulnerable feature in Capcom.sys☆283Updated 2 years ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,485Updated 3 years ago
- Adaptive DLL hijacking / dynamic export forwarding☆724Updated 4 years ago
- RpcView is a free tool to explore and decompile Microsoft RPC interfaces☆923Updated last year
- Extract Windows Defender database from vdm files and unpack it☆425Updated 4 years ago
- A set of tutorials about code injection for Windows.☆305Updated 2 months ago
- ☆393Updated 7 years ago
- An improvement of the original reflective DLL injection technique by Stephen Fewer of Harmony Security☆316Updated 7 years ago
- Persisting in the Windows registry "invisibly"☆338Updated 6 years ago
- Windows process injection methods☆139Updated last year
- A list of ways to execute code on Windows using legitimate Windows tools☆303Updated 5 years ago
- This is a **WIP** tool that performs shellcode obfuscation in x86 instruction set.☆227Updated 8 years ago