ShorSec / DllNotificationInjection
A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.
☆23Updated last year
Alternatives and similar repositories for DllNotificationInjection:
Users that are interested in DllNotificationInjection are comparing it to the libraries listed below
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆45Updated last year
- ☆36Updated 2 years ago
- ☆27Updated 3 months ago
- Execute dotnet app from unmanaged process☆73Updated 3 months ago
- converts sRDI compatible dlls to shellcode☆23Updated 3 months ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated last year
- EmbedExeLnk by x86matthew modified by d4rkiZ☆40Updated last year
- Artemis - C++ Hell's Gate Syscall Implementation☆32Updated last year
- ☆30Updated last month
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆47Updated last year
- Encode shellcode into dictionary words for evasion and entropy reduction☆25Updated 5 months ago
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆50Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- Sliver agent rewritten in C++☆45Updated 7 months ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆22Updated last year
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- ☆55Updated 3 months ago
- ☆29Updated 4 months ago
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆34Updated 3 years ago
- stack spoofing☆84Updated 5 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆81Updated 6 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆62Updated last year
- ☆40Updated 2 years ago
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆44Updated 2 years ago
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆42Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 7 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆48Updated 2 months ago