TomOS3 / UserModeUnhooking
This project is created for research into antivirus evasion by unhooking.
☆15Updated 3 years ago
Alternatives and similar repositories for UserModeUnhooking:
Users that are interested in UserModeUnhooking are comparing it to the libraries listed below
- Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be…☆39Updated 4 years ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- ComObject Shellcode Loader with fake return address☆12Updated 3 years ago
- A small PoC using DInvoke, dynamically mapping a DLL and executing Win32 APIs for process injection.☆10Updated 3 years ago
- ☆29Updated 2 years ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆54Updated 2 years ago
- Windows 7/2008 R2 EoP☆13Updated 4 years ago
- ☆18Updated 3 years ago
- About C# loader that copies a chunk at the time of the shellcode in memory in a suspended process, rather that all at once☆12Updated 2 years ago
- Caeser Cipher your shellcode!☆20Updated 2 years ago
- A simple BOF (Beacon Object File) to search files in the system☆12Updated last year
- x64 version☆30Updated 3 years ago
- BOF/COFF obj file to PIC(shellcode). by golang☆37Updated 2 years ago
- A simple BOF implementation of klist using Windows API☆30Updated 2 years ago
- impersonate trustedinstaller by fiddling with tokens☆17Updated 3 years ago
- Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDu…☆21Updated 4 years ago
- Thanks to @d35ha☆13Updated 3 years ago
- ☆26Updated 3 years ago
- ☆11Updated 2 years ago
- An execute-assembly compatible tool for spraying local admin hashes on an Active Directory domain.☆18Updated 3 years ago
- Porting of NPPSPY by Grzegorz Tworek to 'man in the middle' the user logon process, and store the user's name and password in an unassumi…☆17Updated last year
- One gate to all syscalls!☆23Updated 2 years ago
- Use TpAllocWork, TpPostWork and TpReleaseWork to execute machine code☆22Updated last year
- A flexible tool that creates a minidump of the LSASS process☆12Updated 3 years ago
- ☆19Updated 2 years ago
- Windows Persistence Collection☆12Updated 3 years ago
- EDR Evasion - Combination of SwampThing - TikiTorch☆24Updated 4 years ago
- Collection of self-made Red Team tools that have come in handy☆11Updated 5 months ago
- DLL Unhooking☆12Updated 3 years ago
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆33Updated 3 years ago