RWXstoned / LdrShuffleLinks
Code execution/injection technique using DLL PEB module structure manipulation
☆189Updated 4 months ago
Alternatives and similar repositories for LdrShuffle
Users that are interested in LdrShuffle are comparing it to the libraries listed below
Sorting:
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆186Updated last month
- Injecting DLL into LSASS at boot☆140Updated 5 months ago
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆213Updated 2 weeks ago
- This is the loader that supports running a program with Protected Process Light (PPL) protection functionality.☆224Updated 2 weeks ago
- Bypass LSA protection using the BYODLL technique☆168Updated last year
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor☆105Updated last year
- Playing around with Thread Context Hijacking. Building more evasive primitives to use as alternative for existing process injection techn…☆192Updated 3 months ago
- An example reference design for a proposed BOF PE☆186Updated 5 months ago
- Generic PE loader for fast prototyping evasion techniques☆238Updated last year
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆119Updated 5 months ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆131Updated last year
- Shellcode loader☆94Updated 10 months ago
- ☆157Updated 9 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆164Updated last year
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆272Updated last year
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆100Updated 7 months ago
- C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, p…☆152Updated 2 weeks ago
- ☆120Updated 6 months ago
- BOF with Synthetic Stackframe☆168Updated 7 months ago
- Sleep obfuscation☆240Updated 9 months ago
- Generate an Alphabetical Polymorphic Shellcode☆116Updated last month
- load shellcode without P/D Invoke and VirtualProtect call.☆146Updated last month
- find dll base addresses without PEB WALK☆146Updated 2 months ago
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆114Updated 2 months ago
- An App Domain Manager Injection DLL PoC on steroids☆191Updated last year
- TypeLib persistence technique☆134Updated 11 months ago
- Run native PE or .NET executables entirely in-memory. Build the loader as an .exe or .dll—DllMain is Cobalt Strike UDRL-compatible☆242Updated 3 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆196Updated last year
- kernel callback removal (Bypassing EDR Detections)☆190Updated 6 months ago
- Activation Context Hijack☆165Updated 2 months ago