TunnelGRE / ProcessInjection-GOLinks
Shellcode encryption in RC4 and process injection into explorer.exe.
☆37Updated 2 years ago
Alternatives and similar repositories for ProcessInjection-GO
Users that are interested in ProcessInjection-GO are comparing it to the libraries listed below
Sorting:
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- Sleep Obfuscation☆45Updated 2 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year
- abusing Process Hacker driver to terminate other processes (BYOVD)☆83Updated 2 years ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆23Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated last year
- DLL Exports Extraction BOF with optional NTFS transactions.☆82Updated 3 years ago
- ☆71Updated last year
- ☆54Updated last year
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆84Updated 2 years ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆84Updated 2 years ago
- Small POC for process ghosting☆39Updated 3 years ago
- Windows C++ Implant for Exploration C2☆31Updated last month
- A basic C2 framework written in C☆60Updated 11 months ago
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆45Updated 2 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)☆32Updated 3 years ago
- Golang implementation of @CCob's C# ThreadlessInject☆32Updated last year
- It stinks☆102Updated 3 years ago
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- Core Submodule of Exploration C2☆16Updated last month
- Flexible C# shellcode runner☆39Updated 3 years ago
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆42Updated last year
- Execute shellcode via Bluetooth device authentication☆40Updated 4 months ago
- My implementation of Halo's Gate technique in C#☆54Updated 3 years ago
- My personal shellcode loader☆31Updated 2 years ago
- BYOVD collection☆23Updated last year
- EmbedExeLnk by x86matthew modified by d4rkiZ☆42Updated 2 years ago
- ☆86Updated last year