Maldev-Academy / GhostlyHollowingViaTamperedSyscalls
Implementing the ghostly hollowing PE injection technique using tampered syscalls.
☆122Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for GhostlyHollowingViaTamperedSyscalls
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆117Updated 2 months ago
- A set of programs for analyzing common vulnerabilities in COM☆152Updated 2 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader☆84Updated 7 months ago
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆205Updated last month
- Generic PE loader for fast prototyping evasion techniques☆183Updated 4 months ago
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, an…☆173Updated last year
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆191Updated 3 months ago
- A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls☆102Updated last month
- Bypass LSA protection using the BYODLL technique☆142Updated last month
- ☆133Updated last year
- Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote m…☆165Updated last year
- Malware?☆69Updated last month
- Some POCs for my BYOVD research and find some vulnerable drivers☆122Updated last month
- A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering t…☆89Updated 4 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆168Updated 10 months ago
- Exploitation of process killer drivers☆186Updated last year
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆165Updated last year
- ☆142Updated last year
- Small PoC of using a Microsoft signed executable as a lolbin.☆132Updated last year
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆159Updated last year
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor☆94Updated 7 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆54Updated 2 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆149Updated 5 months ago
- ☆116Updated 2 months ago
- CreateRemoteThread: how to pass multiple parameters to the remote thread function without shellcode.☆128Updated 10 months ago
- Proof of concept code for thread pool based process injection in Windows.☆104Updated last month
- .NET assembly loader with patchless AMSI and ETW bypass☆276Updated last year
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆119Updated last week