SaadAhla / ntdlll-unhooking-collection
different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)
☆175Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ntdlll-unhooking-collection
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆165Updated last year
- Exploitation of process killer drivers☆187Updated last year
- EDRSandblast-GodFault☆240Updated last year
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆163Updated last year
- A PoC implementation for dynamically masking call stacks with timers.☆250Updated last year
- ☆133Updated last year
- Load a dynamic library from memory by modifying the native Windows loader☆204Updated last year
- You shall pass☆249Updated 2 years ago
- Generic PE loader for fast prototyping evasion techniques☆185Updated 4 months ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆227Updated last year
- Exploitation of echo_driver.sys☆167Updated last year
- An App Domain Manager Injection DLL PoC on steroids☆161Updated 11 months ago
- Reuse open handles to dynamically dump LSASS.☆234Updated 7 months ago
- ☆175Updated 11 months ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆153Updated 3 years ago
- .NET assembly loader with patchless AMSI and ETW bypass☆278Updated last year
- POC for frustrating/defeating Malware Analysts☆150Updated 2 years ago
- Beacon Object File Loader☆273Updated 11 months ago
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆286Updated last year
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆302Updated last year
- Patch AMSI and ETW☆232Updated 6 months ago
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, an…☆174Updated last year
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆216Updated last year
- The code is a pingback to the Dark Vortex blog:☆163Updated last year
- Experiment on reproducing Obfuscate & Sleep☆139Updated 3 years ago