SECFORCE / DLL-Hollow-PoC
DLL Hollowing PoC - Remote and Self shellcode injection
☆75Updated 3 years ago
Alternatives and similar repositories for DLL-Hollow-PoC:
Users that are interested in DLL-Hollow-PoC are comparing it to the libraries listed below
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆133Updated 2 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆81Updated last year
- ☆112Updated 2 years ago
- Files for http://blog.deniable.org/posts/windows-callbacks/☆69Updated 2 years ago
- Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html☆114Updated 2 years ago
- It stinks☆101Updated 2 years ago
- ☆161Updated 3 years ago
- ☆46Updated 2 years ago
- bring your own vulnerable driver☆89Updated last year
- Exploring in-memory execution of .NET☆137Updated 2 years ago
- Next gen process injection technique☆44Updated 4 years ago
- Load static-compiled PE from remote server.☆59Updated 3 years ago
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆122Updated 2 years ago
- LdrLoadDll Unhooking☆124Updated 3 years ago
- The code is a pingback to the Dark Vortex blog:☆170Updated 2 years ago
- A PoC for adding NtContinue to CFG allowed list in order to make Ekko work in a CFG protected process☆95Updated 2 years ago
- a library that automates some clean syscalls to make it easier to implement☆84Updated 2 years ago
- Overwrite a process's recovery callback and execute with WER☆102Updated 2 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated last year
- ☆92Updated 2 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆81Updated last year
- Sleep Obfuscation☆43Updated 2 years ago
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆118Updated 2 years ago
- A nice process dumping tool☆78Updated 2 years ago
- Get your data from the resource section manually, with no need for windows apis☆58Updated 4 months ago
- Section Mapping Process Injection (secinject): Cobalt Strike BOF☆91Updated 3 years ago
- Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.☆136Updated 2 years ago
- Patch AMSI and ETW in remote process via direct syscall☆81Updated 2 years ago
- Windows API Call Obfuscation☆99Updated 2 years ago
- Halos Gate-based NTAPI Unhooker☆50Updated 2 years ago