S12cybersecurity / NinjaInjectorLinks
Classic Process Injection with Memory Evasion Techniques implemantation
☆71Updated last year
Alternatives and similar repositories for NinjaInjector
Users that are interested in NinjaInjector are comparing it to the libraries listed below
Sorting:
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆84Updated last year
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆52Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆56Updated 4 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆91Updated last year
- lsassdump via RtlCreateProcessReflection and NanoDump☆83Updated 10 months ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆69Updated last year
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆98Updated last year
- Windows Thread Pool Injection Havoc Implementation☆32Updated last year
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆43Updated last year
- Section-based payload obfuscation technique for x64☆64Updated last year
- EvtPsst☆55Updated last year
- ☆123Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆26Updated 11 months ago
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆121Updated 2 years ago
- Terminate AV/EDR leveraging BYOVD attack☆102Updated 5 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- Offensive Windows Kernel Toolset☆131Updated 2 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆73Updated last year
- Do some DLL SideLoading magic☆86Updated last year
- Null-free shellcode for TCP reverse shell on Windows x64☆58Updated last year
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆54Updated 2 years ago
- ☆59Updated last year
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆97Updated 11 months ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆93Updated 2 months ago
- ☆146Updated 10 months ago
- Various methods of executing shellcode☆72Updated 2 years ago
- Another version of .NET loader provides capabilities of bypassing ETW and AMSI, utilizing VEH for syscalls and loading .NET assemblies☆47Updated 2 months ago