Teach2Breach / moonwalkLinks
find dll base addresses without PEB WALK
☆120Updated 2 months ago
Alternatives and similar repositories for moonwalk
Users that are interested in moonwalk are comparing it to the libraries listed below
Sorting:
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆130Updated 11 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆92Updated 4 months ago
- A reflective DLL development template for the Rust programming language☆103Updated last month
- TypeLib persistence technique☆118Updated 8 months ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆57Updated last month
- ForsHops☆54Updated 3 months ago
- Playing around with Thread Context Hijacking. Building more evasive primitives to use as alternative for existing process injection techn…☆180Updated 3 weeks ago
- Linker for Beacon Object Files☆121Updated this week
- UAC Bypass using UIAccess program QuickAssist☆108Updated 4 months ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆127Updated 5 months ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- ☆100Updated last year
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor☆105Updated last year
- A basic C2 framework written in C☆60Updated last year
- shell code example☆49Updated last month
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆47Updated last year
- An example reference design for a proposed BOF PE☆177Updated 2 months ago
- A COFF Loader written in Rust☆107Updated 3 weeks ago
- ☆86Updated 10 months ago
- Shellcode loader☆89Updated 7 months ago
- A Rust port of LayeredSyscall — performs indirect syscalls while generating legitimate API call stack frames by abusing VEH.☆151Updated 8 months ago
- ☆124Updated 10 months ago
- BOF with Synthetic Stackframe☆155Updated 4 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- bring your own vulnerable driver☆100Updated 2 years ago
- A runtime for developing large-scale and complex shellcode.☆20Updated last week
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆151Updated last week
- ☆66Updated 5 months ago
- Shellcode Loader Utilizing ETW Events☆63Updated 4 months ago
- C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, p…☆70Updated this week