ProcessusT / UnhookingDLL
This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hollowing
☆68Updated last year
Alternatives and similar repositories for UnhookingDLL:
Users that are interested in UnhookingDLL are comparing it to the libraries listed below
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆39Updated last year
- Patch AMSI and ETW in remote process via direct syscall☆81Updated 2 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated last year
- Red Team Operation's Defense Evasion Technique.☆51Updated 8 months ago
- API Hammering with C++20☆45Updated 2 years ago
- DLL Exports Extraction BOF with optional NTFS transactions.☆81Updated 3 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆81Updated last year
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆82Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantation☆66Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆51Updated 2 years ago
- I have documented all of the AMSI patches that I learned till now☆74Updated last year
- ☆36Updated 2 years ago
- Get your data from the resource section manually, with no need for windows apis☆58Updated 3 months ago
- Sleep Obfuscation☆43Updated 2 years ago
- Beacon Object File allowing creation of Beacons in different sessions.☆78Updated 2 years ago
- Various methods of executing shellcode☆68Updated last year
- Splitting and executing shellcode across multiple pages☆99Updated last year
- NativePayload_PE1/PE2 , Injecting Meterpreter Payload bytes into local Process via Delegation Technique + in-memory with delay Changing R…☆58Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 6 months ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆83Updated 2 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆81Updated last year
- ☆120Updated last year
- Do some DLL SideLoading magic☆78Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆62Updated last year
- Just another ntdll unhooking using Parun's Fart technique☆73Updated 2 years ago
- Template-based generation of shellcode loaders☆73Updated 10 months ago
- ☆46Updated 2 years ago
- Create Anti-Copy DRM Malware☆52Updated 6 months ago
- Implementation of Indirect Syscall technique to pop a calc.exe☆96Updated last year