Uri3n / Thread-Pool-Injection-PoC
Proof of concept code for thread pool based process injection in Windows.
☆105Updated this week
Related projects ⓘ
Alternatives and complementary repositories for Thread-Pool-Injection-PoC
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆194Updated 3 months ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆125Updated 5 months ago
- Generic PE loader for fast prototyping evasion techniques☆185Updated 4 months ago
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆165Updated last year
- The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls☆164Updated 10 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader☆85Updated 8 months ago
- Load static-compiled PE from remote server.☆58Updated 2 years ago
- Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote m…☆165Updated last year
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆117Updated 3 months ago
- A PoC implementation for dynamically masking call stacks with timers.☆250Updated last year
- Malware?☆70Updated last month
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆164Updated 8 months ago
- Exploitation of process killer drivers☆188Updated last year
- A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering t…☆89Updated 4 months ago
- CreateRemoteThread: how to pass multiple parameters to the remote thread function without shellcode.☆128Updated 11 months ago
- Implementation of Advanced Module Stomping and Heap/Stack Encryption☆210Updated last year
- A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls☆104Updated 2 months ago
- Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections☆95Updated last year
- Walks the CFG bitmap to find previously executable but currently hidden shellcode regions☆100Updated last year
- ☆106Updated last year
- Some POCs for my BYOVD research and find some vulnerable drivers☆126Updated 2 months ago
- Execute a payload at each right click on a file/folder in the explorer menu for persistence☆165Updated last year
- Use hardware breakpoints to spoof the call stack for both syscalls and API calls☆181Updated 5 months ago
- Reflective DLL Injection Made Bella☆200Updated last month
- Zero EAT touch way to retrieve function addresses (GetProcAddress on steroids)☆138Updated 8 months ago
- Exploitation of echo_driver.sys☆167Updated last year
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor☆95Updated 7 months ago
- bring your own vulnerable driver☆81Updated last year
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆164Updated last year
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆209Updated 2 months ago