RATandC2 / FilelessNtdllReflectionLinks
Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll, and trigger exported API from the export table
☆15Updated 2 years ago
Alternatives and similar repositories for FilelessNtdllReflection
Users that are interested in FilelessNtdllReflection are comparing it to the libraries listed below
Sorting:
- Artemis - C++ Hell's Gate Syscall Implementation☆33Updated last year
- ☆13Updated 2 years ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆54Updated 2 years ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆36Updated last year
- ☆43Updated last year
- AIDA64DRIVER Elevation of Privilege Vulnerability☆13Updated 7 months ago
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆26Updated 2 years ago
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆34Updated 3 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆48Updated last year
- API Hammering with C++20☆47Updated 2 years ago
- This project was for my senior capstone at the University of Arizona. I wanted to create a payload that would potentially bypass AV / EDR…☆14Updated last year
- ☆36Updated 2 years ago
- ☆27Updated 4 months ago
- Remove API hooks from a Beacon process.☆14Updated 3 years ago
- ☆53Updated last year
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆24Updated last year
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆55Updated 2 years ago
- A work in progress BOF/COFF loader in Rust☆50Updated 2 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆51Updated last year
- ☆23Updated 3 months ago
- Small tool to play with IOCs caused by Imageload events☆42Updated 2 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆19Updated last year
- ☆19Updated 2 years ago
- The Web UI for Antnium☆27Updated 2 years ago
- Remap ntdll.dll using only NTAPI functions with a suspended process☆21Updated last month
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- ☆30Updated 2 months ago