S12cybersecurity / S12URootkit
User Mode Windows Rootkit
β55Updated last year
Alternatives and similar repositories for S12URootkit:
Users that are interested in S12URootkit are comparing it to the libraries listed below
- Load static-compiled PE from remote server.β59Updated 3 years ago
- γπ§γRing 3 Rootkit for Windows 10β59Updated 2 months ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process holβ¦β68Updated last year
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)β57Updated 9 months ago
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (β¦β170Updated 2 years ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread techniqueβ62Updated 2 years ago
- Exploits undocumented elevated COM interface ICMLuaUtil via process spoofing to edit registry then calls ColorDataProxy to trigger UAC bβ¦β138Updated 2 years ago
- Generic PE loader for fast prototyping evasion techniquesβ193Updated 7 months ago
- Kernel Mode Driver for Elevating Process Privilegesβ132Updated last year
- β20Updated last year
- A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educatβ¦β88Updated last year
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.β45Updated 9 months ago
- β134Updated 2 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryptionβ81Updated last year
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ42Updated 11 months ago
- Shellcode obfuscation tool to avoid AV/EDR.β121Updated last year
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.β90Updated 11 months ago
- MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploitβ37Updated last year
- Execute a payload at each right click on a file/folder in the explorer menu for persistenceβ172Updated last year
- Improved version of EKKO by @5pider that Encrypts only Image Sectionsβ118Updated 2 years ago
- Create a new thread that will suspend every thread and encrypt its stack, then going to sleep , then decrypt the stacks and resume threadβ¦β159Updated last year
- Magical obfuscator, supports obfuscating EXE, BOF, and ShellCode.β140Updated 2 months ago
- A nice process dumping toolβ78Updated 2 years ago
- Proof of concept code for thread pool based process injection in Windows.β115Updated 2 months ago
- Various methods of executing shellcodeβ68Updated last year
- My personal shellcode loaderβ32Updated last year
- Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote mβ¦β167Updated last year
- A basic C2 framework written in Cβ59Updated 7 months ago
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when β¦β81Updated 2 years ago
- TypeLib persistence techniqueβ106Updated 3 months ago