Kudaes / CustomEntryPointLinks
Select any exported function in a dll as the new dll's entry point.
☆81Updated 8 months ago
Alternatives and similar repositories for CustomEntryPoint
Users that are interested in CustomEntryPoint are comparing it to the libraries listed below
Sorting:
- ☆100Updated last year
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆74Updated 2 months ago
- I have documented all of the AMSI patches that I learned till now☆73Updated 3 months ago
- A work in progress BOF/COFF loader in Rust☆50Updated 2 years ago
- Section-based payload obfuscation technique for x64☆61Updated 11 months ago
- Template-based generation of shellcode loaders☆78Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- Early Bird APC Injection in Rust☆58Updated 9 months ago
- remote process injections using pool party techniques☆63Updated 2 weeks ago
- ☆36Updated 2 years ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆49Updated 5 months ago
- ☆78Updated last year
- early cascade injection PoC based on Outflanks blog post, in rust☆60Updated 8 months ago
- Identify and exploit leaked handles for local privilege escalation.☆109Updated 2 years ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue☆100Updated last year
- Linker for Beacon Object Files☆121Updated this week
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated 11 months ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated last year
- Utilizing hardware breakpoints to evade monitoring by Endpoint Detection and Response platforms☆130Updated 2 years ago
- A BOF to enumerate system process, their protection levels, and more.☆117Updated 7 months ago
- A truly Position Independent Code (PIC) NimPlant C2 beacon written in C, without reflective loading.☆61Updated 5 months ago
- ☆66Updated 5 months ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆130Updated 11 months ago
- ☆29Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆48Updated 2 months ago
- Create Anti-Copy DRM Malware☆59Updated 10 months ago
- ☆86Updated 10 months ago
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆57Updated 3 months ago
- Threadless shellcode injection tool☆66Updated 11 months ago