RistBS / ContextMenuHijack
Execute a payload at each right click on a file/folder in the explorer menu for persistence
☆165Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ContextMenuHijack
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆165Updated last year
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader☆84Updated 7 months ago
- .NET assembly loader with patchless AMSI and ETW bypass☆276Updated last year
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆113Updated last year
- Generic PE loader for fast prototyping evasion techniques☆183Updated 4 months ago
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆164Updated 7 months ago
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆159Updated last year
- ApexLdr is a DLL Payload Loader written in C☆104Updated 3 months ago
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆283Updated last year
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆148Updated 10 months ago
- Load a dynamic library from memory by modifying the native Windows loader☆202Updated last year
- Bypass LSA protection using the BYODLL technique☆142Updated last month
- Exploitation of echo_driver.sys☆166Updated last year
- PE obfuscator with Evasion in mind☆210Updated last year
- A PoC implementation for dynamically masking call stacks with timers.☆248Updated last year
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆117Updated 2 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆149Updated 5 months ago
- Use hardware breakpoints to spoof the call stack for both syscalls and API calls☆181Updated 5 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆81Updated 4 months ago
- a library that automates some clean syscalls to make it easier to implement☆82Updated 2 years ago
- ☆108Updated last year
- different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)☆175Updated last year
- Shaco is a linux agent for havoc☆145Updated last year
- Patch AMSI and ETW in remote process via direct syscall☆77Updated 2 years ago
- ☆142Updated last year
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆191Updated 3 months ago
- Template-based generation of shellcode loaders☆65Updated 6 months ago