Teach2Breach / nt_unhookerLinks
demo unhooking functions in ntdll
☆27Updated 4 months ago
Alternatives and similar repositories for nt_unhooker
Users that are interested in nt_unhooker are comparing it to the libraries listed below
Sorting:
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆59Updated 8 months ago
- A PICO for Crystal Palace that implements CLR hosting to execute a .NET assembly in memory.☆95Updated last month
- converts sRDI compatible dlls to shellcode☆32Updated 10 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆50Updated 9 months ago
- Linker for Beacon Object Files☆130Updated 2 weeks ago
- Threadless shellcode injection tool☆67Updated last year
- NSecSoftBYOVD POC☆52Updated 2 months ago
- Alternative Read and Write primitives using Rtl* functions the unintended way.☆76Updated 2 months ago
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆38Updated 8 months ago
- remote process injections using pool party techniques☆68Updated 4 months ago
- Dynamically resolve API function addresses at runtime in a secure manner.☆69Updated last week
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆60Updated 6 months ago
- A reflective DLL development template for the Rust programming language☆110Updated 2 weeks ago
- Arsenal of modules to beacon postex formats like BOF/Shellcode including: dotnet in memory execution, lateral moviment (scm, winrm, dcom,…☆68Updated last week
- Beacon Object File (BOF) for Using the BadSuccessor Technique for Account Takeover☆80Updated last month
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆143Updated 5 months ago
- Execute shellcode via Bluetooth device authentication☆40Updated 9 months ago
- Bypassing Amsi using LdrLoadDll☆47Updated 10 months ago
- ☆17Updated last year
- An advanced utility for converting Windows Portable Executable (PE) files to position-independent code (PIC) shellcode. It enables execut…☆63Updated 8 months ago
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆171Updated 3 weeks ago
- ☆49Updated 6 months ago
- ☆100Updated 2 years ago
- Locate dlls and function addresses without PEB Walk and EAT parsing☆90Updated 2 weeks ago
- find dll base addresses without PEB WALK☆152Updated 4 months ago
- Rust implementation of phantom persistence technique documented in https://blog.phantomsec.tools/phantom-persistence☆59Updated 4 months ago
- PrimitiveInjection by using Read, Write and Allocation Primitives.☆49Updated 5 months ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆140Updated 9 months ago
- A BOF that's a BOF Loader☆137Updated last week
- ☆46Updated 5 months ago