SECFORCE / DLL-Hollow-PoC
DLL Hollowing PoC - Remote and Self shellcode injection
☆70Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for DLL-Hollow-PoC
- It stinks☆100Updated 2 years ago
- ☆160Updated 2 years ago
- bring your own vulnerable driver☆81Updated last year
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆120Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆78Updated last year
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆127Updated 2 years ago
- Overwrite a process's recovery callback and execute with WER☆102Updated 2 years ago
- LdrLoadDll Unhooking☆118Updated 2 years ago
- Exploring in-memory execution of .NET☆133Updated 2 years ago
- Files for http://blog.deniable.org/posts/windows-callbacks/☆67Updated 2 years ago
- Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html☆99Updated 2 years ago
- Load static-compiled PE from remote server.☆58Updated 2 years ago
- ☆44Updated 2 years ago
- A PoC for adding NtContinue to CFG allowed list in order to make Ekko work in a CFG protected process☆87Updated 2 years ago
- The code is a pingback to the Dark Vortex blog:☆163Updated last year
- ☆106Updated last year
- Next gen process injection technique☆42Updated 4 years ago
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆164Updated last year
- abusing Process Hacker driver to terminate other processes (BYOVD)☆79Updated last year
- Halos Gate-based NTAPI Unhooker☆49Updated 2 years ago
- Script to use SysWhispers2 direct system calls from Cobalt Strike BOFs☆117Updated 2 years ago
- ☆82Updated 2 years ago
- Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.☆134Updated 2 years ago
- Section Mapping Process Injection (secinject): Cobalt Strike BOF☆87Updated 2 years ago
- Windows API Call Obfuscation☆93Updated last year
- a library that automates some clean syscalls to make it easier to implement☆82Updated 2 years ago
- A proof of concept I developed to improve Gargoyle back in 2018 to achieve true memory obfuscation from position independent code☆39Updated 2 months ago
- I have documented all of the AMSI patches that I learned till now☆68Updated last year