Maldev-Academy / TrapFlagForSyscallingLinks
Bypass user-land hooks by syscall tampering via the Trap Flag
☆114Updated 3 weeks ago
Alternatives and similar repositories for TrapFlagForSyscalling
Users that are interested in TrapFlagForSyscalling are comparing it to the libraries listed below
Sorting:
- ☆157Updated 9 months ago
- Code execution/injection technique using DLL PEB module structure manipulation☆171Updated 3 months ago
- A small How-To on creating your own weaponized WSL file☆115Updated last month
- A Mythic Agent written in PIC C.☆199Updated 7 months ago
- A hoontr must hoont☆93Updated last month
- ☆122Updated 7 months ago
- Remote DLL Injection with Timer-based Shellcode Execution☆96Updated last month
- A collection of position independent coding resources☆93Updated this week
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆84Updated last year
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆155Updated last month
- Activation Context Hijack☆164Updated last month
- Impersonate Tokens using only NTAPI functions☆80Updated 5 months ago
- ForsHops☆146Updated 5 months ago
- Version 2 - A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders …☆103Updated 5 months ago
- Evasive Payload Delivery Server & C2 Redirector☆101Updated last month
- Generate an Alphabetical Polymorphic Shellcode☆115Updated 3 weeks ago
- 🧠 The ultimate, community-curated resource for Beacon Object Files (BOFs) — tutorials, how-tos, deep dives, and reference materials.☆83Updated last week
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆120Updated 8 months ago
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆104Updated 5 months ago
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆98Updated last year
- ☆134Updated last week
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆79Updated 6 months ago
- ☆120Updated 6 months ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆187Updated 7 months ago
- Lateral movement with DCOM DLL hijacking☆140Updated 2 months ago
- ☆156Updated 3 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆97Updated 4 months ago
- ☆135Updated 7 months ago
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆114Updated 2 months ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆192Updated 9 months ago