NUL0x4C / GP
using the gpu to hide your payload
☆56Updated 2 years ago
Alternatives and similar repositories for GP:
Users that are interested in GP are comparing it to the libraries listed below
- API Hammering with C++20☆45Updated 2 years ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- abusing Process Hacker driver to terminate other processes (BYOVD)☆82Updated last year
- Splitting and executing shellcode across multiple pages☆100Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆122Updated 2 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆68Updated last year
- Enabled / Disable LSA Protection via BYOVD☆66Updated 3 years ago
- ☆36Updated 2 years ago
- A work in progress BOF/COFF loader in Rust☆47Updated 2 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).☆138Updated 2 years ago
- 64bit WIndows 10 shellcode dat pops dat calc - Dynamic & Null Free☆61Updated 2 years ago
- Exploiting the KsecDD Windows driver through Server Silos☆51Updated 4 months ago
- Get your data from the resource section manually, with no need for windows apis☆59Updated 5 months ago
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 7 months ago
- Windows AppLocker Driver (appid.sys) LPE☆53Updated 8 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆70Updated last year
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated last year
- Various methods of executing shellcode☆69Updated 2 years ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆68Updated last year
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆101Updated 2 years ago
- Sleep Obfuscation☆44Updated 2 years ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆54Updated 2 years ago
- A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user☆39Updated 7 months ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆62Updated last year
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆36Updated last year
- Plantronics Desktop Hub LPE☆37Updated 10 months ago
- Artemis - C++ Hell's Gate Syscall Implementation☆32Updated last year
- Reimplementation of the KExecDD DSE bypass technique.☆47Updated 6 months ago
- ForsHops☆35Updated last week