Vasco0x4 / SimpleProcessHollowing
simple shellcode injector for Windows / Process Hollowing
☆11Updated 9 months ago
Alternatives and similar repositories for SimpleProcessHollowing:
Users that are interested in SimpleProcessHollowing are comparing it to the libraries listed below
- Shellcode encryption in RC4 and process injection into explorer.exe.☆38Updated last year
- This tool is intended to be used for on target enumeration to gather and exfiltrate information and then to upload tools such as netcat o…☆21Updated last year
- My personal shellcode loader☆31Updated 2 years ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆19Updated 8 months ago
- Change hash for a signed pe☆16Updated last year
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆16Updated 4 months ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆46Updated 11 months ago
- ☆20Updated last year
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆41Updated 11 months ago
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆39Updated 8 months ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆62Updated last year
- BYOVD Technique Example using viragt64 driver☆38Updated 9 months ago
- ☆42Updated last year
- Transparently call NTAPI via Halo's Gate with indirect syscalls.☆11Updated 11 months ago
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆42Updated last year
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆13Updated last year
- Akame is an open-source, shellcode loader written in C++17☆19Updated 3 weeks ago
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)☆58Updated 11 months ago
- Direct syscalls Injection to bypass AV/EDR☆11Updated 11 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆25Updated 10 months ago
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆44Updated 2 years ago
- Mockingjay process self injection POC☆32Updated last year
- Windows shellcode encoding and encrypting tool☆21Updated 2 years ago
- PDF Icon File Type Spoofer☆14Updated 9 months ago
- Indirect NT syscalls LSASS dumper.☆44Updated last year
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated last year
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆63Updated 2 years ago
- https://docs.qwqdanchun.com/☆28Updated 3 years ago
- Evasive loader to bypass static detection☆58Updated last year