NUL0x4C / DeleteShadowCopies
Deleting Shadow Copies In Pure C++
☆113Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for DeleteShadowCopies
- Experiment on reproducing Obfuscate & Sleep☆138Updated 3 years ago
- ☆105Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆85Updated 2 years ago
- Infect Shared Files In Memory for Lateral Movement☆192Updated last year
- POC for frustrating/defeating Malware Analysts☆149Updated 2 years ago
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆159Updated last year
- Tool for playing with Windows Access Token manipulation.☆51Updated last year
- Patch AMSI and ETW in remote process via direct syscall☆77Updated 2 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆153Updated 3 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).☆132Updated last year
- ☆133Updated last year
- A proof of concept I developed to improve Gargoyle back in 2018 to achieve true memory obfuscation from position independent code☆39Updated last month
- Do some DLL SideLoading magic☆74Updated last year
- different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)☆175Updated last year
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆165Updated last year
- It's pointy and it hurts!☆122Updated 2 years ago
- Start with shellcode execution using Windows APIs (high level), move on to native APIs (medium level) and finally to direct syscalls (low…☆128Updated last year
- A basic meterpreter protocol stager using the libpeconv library by hasherezade for reflective loading☆83Updated last year
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆127Updated 2 years ago
- ☆108Updated last year
- A Poc on blocking Procmon from monitoring network events☆97Updated 2 years ago
- Load a dynamic library from memory by modifying the native Windows loader☆202Updated last year
- Evasive Process Hollowing Techniques☆134Updated 4 years ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆110Updated last year
- Identify and exploit leaked handles for local privilege escalation.☆105Updated last year