ReCryptLLC / CVE-2022-42045
☆37Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2022-42045
- Enabled / Disable LSA Protection via BYOVD☆62Updated 2 years ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- Demo to show how write ALPC Client & Server using native Ntdll.dll syscalls.☆20Updated 2 years ago
- A PoC tool for exploiting leaked process and thread handles☆30Updated 9 months ago
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆21Updated 6 months ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆38Updated 3 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 11 months ago
- A PoC for adding NtContinue to CFG allowed list in order to make Ekko work in a CFG protected process☆87Updated 2 years ago
- ☆22Updated last year
- IAT-Obfuscation to make static analysis of executable harder.☆41Updated 3 years ago
- Minifilter Callback Patching Proof-of-Concept☆62Updated 2 years ago
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆53Updated 2 years ago
- ☆53Updated 2 years ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆41Updated 2 years ago
- ☆58Updated 2 years ago
- Tiny driver patch to allow kernel callbacks to work on Win10 21h1☆31Updated 2 years ago
- ☆27Updated 4 months ago
- ☆98Updated 2 years ago
- ☆44Updated 2 years ago
- Dll injection through code page id modification in registry. Based on jonas lykk research☆117Updated last year
- Next gen process injection technique☆42Updated 4 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆55Updated last year
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆30Updated 2 years ago
- 64bit WIndows 10 shellcode dat pops dat calc - Dynamic & Null Free☆58Updated last year
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 3 years ago
- Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections☆95Updated last year
- Get your data from the resource section manually, with no need for windows apis☆53Updated last month
- 32 bit process inject shellcode to 32 bit process and 64 bit process☆28Updated last year