NUL0x4C / GPLinks
using the gpu to hide your payload
☆59Updated 2 years ago
Alternatives and similar repositories for GP
Users that are interested in GP are comparing it to the libraries listed below
Sorting:
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Next gen process injection technique☆54Updated 4 years ago
- Splitting and executing shellcode across multiple pages☆103Updated 2 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆82Updated 2 years ago
- Get your data from the resource section manually, with no need for windows apis☆63Updated 8 months ago
- API Hammering with C++20☆46Updated 2 years ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- Callstack spoofing using a VEH because VEH all the things.☆21Updated 3 months ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆86Updated 2 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year
- A Bumblebee-inspired Crypter☆80Updated 2 years ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated 2 years ago
- Enabled / Disable LSA Protection via BYOVD☆70Updated 3 years ago
- Standalone Metasploit-like XOR encoder for shellcode☆47Updated last year
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆56Updated 2 years ago
- Exploiting the KsecDD Windows driver through Server Silos☆72Updated 7 months ago
- Small PoC of using a Microsoft signed executable as a lolbin.☆138Updated 2 years ago
- Reimplementation of the KExecDD DSE bypass technique.☆48Updated 9 months ago
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆123Updated 2 years ago
- GetModuleHandle (via PEB) and GetProcAddress (via EAT) like☆31Updated 3 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 9 months ago
- Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html☆127Updated 3 years ago
- Various methods of executing shellcode☆70Updated 2 years ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated last year
- Piece of code to detect and remove hooks in IAT☆64Updated 3 years ago
- ☆37Updated 2 years ago
- Minifilter Callback Patching Proof-of-Concept☆71Updated 2 years ago
- ☆114Updated 2 years ago