NUL0x4C / Syscallslib
a library that automates some clean syscalls to make it easier to implement
☆84Updated 2 years ago
Alternatives and similar repositories for Syscallslib:
Users that are interested in Syscallslib are comparing it to the libraries listed below
- A PoC for adding NtContinue to CFG allowed list in order to make Ekko work in a CFG protected process☆90Updated 2 years ago
- Writeup of Payload Techniques in C involving Mutants, Session 1 -> Session 0 migration, and Self-Deletion of payloads.☆123Updated 2 years ago
- ☆109Updated 2 years ago
- LdrLoadDll Unhooking☆123Updated 3 years ago
- Beacon Object File allowing creation of Beacons in different sessions.☆78Updated 2 years ago
- Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.☆135Updated 2 years ago
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆132Updated 2 years ago
- ☆46Updated 2 years ago
- A simple BOF that frees UDRLs☆114Updated 2 years ago
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆122Updated 2 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆80Updated last year
- Section Mapping Process Injection (secinject): Cobalt Strike BOF☆90Updated 3 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆81Updated last year
- API Hammering with C++20☆42Updated 2 years ago
- Get your data from the resource section manually, with no need for windows apis☆56Updated 2 months ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆96Updated last year
- Exploring in-memory execution of .NET☆135Updated 2 years ago
- I have documented all of the AMSI patches that I learned till now☆68Updated last year
- bring your own vulnerable driver☆90Updated last year
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆172Updated last year
- ☆132Updated 2 years ago
- ☆36Updated last year
- Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes☆98Updated last year