ProcessusT / PsNotifRoutineUnloader
This script is used to unload PsSetCreateProcessNotifyRoutineEx, PsSetCreateProcessNotifyRoutine, PsSetLoadImageNotifyRoutine and PsSetCreateThreadNotifyRoutine from ESET Security to bypass the driver detection
☆62Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for PsNotifRoutineUnloader
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆77Updated last year
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆32Updated last year
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆62Updated last year
- Reimplementation of the KExecDD DSE bypass technique.☆42Updated 2 months ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆45Updated 2 years ago
- Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html☆99Updated 2 years ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆43Updated 3 years ago
- ☆105Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 10 months ago
- TypeLib persistence technique☆68Updated 2 weeks ago
- Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections☆95Updated last year
- Next gen process injection technique☆42Updated 4 years ago
- Various methods of executing shellcode☆68Updated last year
- Dll injection through code page id modification in registry. Based on jonas lykk research☆117Updated last year
- Halos Gate-based NTAPI Unhooker☆49Updated 2 years ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆24Updated 5 months ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆42Updated 8 months ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆67Updated 8 months ago
- Patch AMSI and ETW in remote process via direct syscall☆77Updated 2 years ago
- API Hammering with C++20☆34Updated 2 years ago
- ☆34Updated last year
- ☆44Updated 2 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- Files for http://blog.deniable.org/posts/windows-callbacks/☆67Updated 2 years ago
- A PoC for adding NtContinue to CFG allowed list in order to make Ekko work in a CFG protected process☆86Updated 2 years ago
- Red Team Operation's Defense Evasion Technique.☆51Updated 5 months ago
- Small PoC of using a Microsoft signed executable as a lolbin.☆132Updated last year
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆120Updated last year