SaadAhla / NTDLLReflection
Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll , and trigger exported APIs from the export table
☆293Updated last year
Alternatives and similar repositories for NTDLLReflection:
Users that are interested in NTDLLReflection are comparing it to the libraries listed below
- Dump the memory of any PPL with a Userland exploit chain☆333Updated last year
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆301Updated last year
- Replace the .txt section of the current loaded modules from \KnownDlls\ to bypass edrs☆290Updated 2 years ago
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆332Updated 7 months ago
- A BOF that runs unmanaged PEs inline☆570Updated 3 months ago
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆309Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆321Updated 6 months ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆371Updated last year
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆354Updated 2 years ago
- EDRSandblast-GodFault☆248Updated last year
- WTSRM☆206Updated 2 years ago
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆290Updated last year
- Beacon Object File Loader☆282Updated last year
- Performing Indirect Clean Syscalls☆508Updated last year
- Encypting the Heap while sleeping by hooking and modifying Sleep with our own sleep that encrypts the heap☆240Updated last year
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆442Updated last year
- Native Syscalls Shellcode Injector☆264Updated last year
- Payload Loader With Evasion Features☆316Updated 2 years ago
- PE obfuscator with Evasion in mind☆213Updated last year
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆318Updated last year
- Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll☆455Updated 2 years ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆408Updated last year
- A Nim implementation of reflective PE-Loading from memory☆274Updated 4 months ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆372Updated 6 months ago
- TartarusGate, Bypassing EDRs☆560Updated 3 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆271Updated last year
- ☆470Updated 2 years ago
- Patch AMSI and ETW☆234Updated 8 months ago
- ☆297Updated last year
- Remote Shellcode Injector☆207Updated last year