LloydLabs / Windows-API-Hashing
This is a simple example and explanation of obfuscating API resolution via hashing
☆232Updated 4 years ago
Alternatives and similar repositories for Windows-API-Hashing:
Users that are interested in Windows-API-Hashing are comparing it to the libraries listed below
- ChimeraPE (a PE injector type - alternative to: RunPE, ReflectiveLoader, etc) - a template for manual loading of EXE, loading imports pay…☆218Updated last year
- Local privilege escalation PoC exploit for CVE-2019-16098☆193Updated 5 years ago
- Adds a user-mode asynchronous procedure call (APC) object to the APC queue of the specified thread and spoof the Parent Process.☆155Updated 5 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆290Updated 6 years ago
- Process Doppelgänging☆155Updated 7 years ago
- Extract Windows Defender database from vdm files and unpack it☆436Updated 4 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- Just another Windows Process Injection☆389Updated 4 years ago
- Universal Unhooking☆317Updated 6 years ago
- Demos of various (also non standard) persistence methods used by malware☆219Updated last year
- An improvement of the original reflective DLL injection technique by Stephen Fewer of Harmony Security☆319Updated 7 years ago
- A helper utility for creating shellcodes. Cleans MASM file generated by MSVC, gives refactoring hints.☆160Updated last month
- Phantom DLL hollowing PoC☆353Updated 2 years ago
- Example code for EDR bypassing☆149Updated 5 years ago
- Process Hollowing for 32 bit and 64 bit☆80Updated 7 years ago
- This respository is a collection of C# class libraries which implement RPC clients for various versions of the Windows Operating System f…☆269Updated 4 years ago
- A more stealthy variant of "DLL hollowing"☆339Updated 10 months ago
- Reverse engineered source code of the autochk rootkit☆201Updated 5 years ago
- Reflective PE loader for DLL injection☆171Updated 7 years ago
- Research on Anti-malware and other related security solutions☆259Updated 4 years ago
- Set of antianalysis techniques found in malware☆129Updated last year
- Some research on AltSystemCallHandlers functionality in Windows 10 20H1 18999☆206Updated 5 years ago
- ☆131Updated last year
- An extensible framework for easily writing compiler optimized position independent x86 / x64 shellcode for windows platforms.☆501Updated 5 years ago
- Simple 32/64-bit PEs loader.☆136Updated 6 years ago
- ☆396Updated 7 years ago
- A C/C++ implementation of Microsoft's Antimalware Scan Interface☆175Updated 6 years ago
- A process overwriting its own PEB to make an illusion that it has been loaded from a different path.☆93Updated 3 years ago
- Recon 2015 Presentation from Alex Ionescu☆234Updated 9 years ago
- PoC memory injection detection agent based on ETW, for offensive and defensive research purposes☆260Updated 3 years ago