MzHmO / USB-MonitorLinks
USB Monitor is a simple C# program that uses WMI to track information about newly connected and disconnected USB devices
☆23Updated last year
Alternatives and similar repositories for USB-Monitor
Users that are interested in USB-Monitor are comparing it to the libraries listed below
Sorting:
- Proof of Concept example for abusing Process Hacker 2 (v2.39.124)☆22Updated 7 months ago
- One Click Tool to Scan All the Enabled Protection of current Windows NT Kernel☆43Updated last year
- API Hammering with C++20☆46Updated 2 years ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 8 months ago
- A pure C version of SymProcAddress☆26Updated last year
- Windows AppLocker Driver (appid.sys) LPE☆60Updated 10 months ago
- Persistence via Shell Extensions☆61Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- Reimplementation of the KExecDD DSE bypass technique.☆46Updated 9 months ago
- ☆31Updated last year
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆21Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- the Open Source and Pure C++ Packer for eXecutables☆21Updated 2 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated 2 years ago
- ☆39Updated 11 months ago
- ☆36Updated 2 years ago
- A launcher to load a DLL with xored cobalt strike shellcode executed in memory through process hollowing technique☆26Updated 2 years ago
- ☆18Updated 7 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated last year
- Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver☆50Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- DLL Unlinking from InLoadOrderModuleList, InMemoryOrderModuleList, InInitializationOrderModuleList, and LdrpHashTable☆57Updated last year
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated last year
- Windows LPE Nday☆26Updated last year
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆24Updated 9 months ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆36Updated last year
- Antivirus killer using ring-0 kernel driver. Antivirus processes will automatically close while the killer is running.☆6Updated 2 years ago