S12cybersecurity / NinjaInjectorLinks
Classic Process Injection with Memory Evasion Techniques implemantation
☆70Updated last year
Alternatives and similar repositories for NinjaInjector
Users that are interested in NinjaInjector are comparing it to the libraries listed below
Sorting:
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆75Updated 11 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆90Updated last year
- Construct the payload at runtime using an array of offsets☆63Updated last year
- Splitting and executing shellcode across multiple pages☆102Updated 2 years ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆63Updated last year
- Encode shellcode into dictionary words for evasion and entropy reduction☆27Updated 8 months ago
- converts sRDI compatible dlls to shellcode☆29Updated 5 months ago
- Section-based payload obfuscation technique for x64☆61Updated 11 months ago
- Various methods of executing shellcode☆71Updated 2 years ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆50Updated last year
- Shellcode Loader Utilizing ETW Events☆63Updated 4 months ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆53Updated 2 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Threadless shellcode injection tool☆66Updated 11 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 9 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆82Updated 8 months ago
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆121Updated 2 years ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆42Updated last year
- abusing Process Hacker driver to terminate other processes (BYOVD)☆83Updated 2 years ago
- Windows Thread Pool Injection Havoc Implementation☆30Updated last year
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆30Updated 5 months ago
- ☆36Updated 2 years ago
- Null-free shellcode for TCP reverse shell on Windows x64☆57Updated last year
- 「⚙️」Detect which native Windows API's (NtAPI) are being hooked☆38Updated 7 months ago
- Rewrite to fit my needs☆28Updated 11 months ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year
- ☆59Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆51Updated last year
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago