VirtualAlllocEx / Direct-Syscalls-A-journey-from-high-to-low
Start with shellcode execution using Windows APIs (high level), move on to native APIs (medium level) and finally to direct syscalls (low level).
☆128Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Direct-Syscalls-A-journey-from-high-to-low
- Your syscall factory☆122Updated last month
- ☆173Updated 11 months ago
- POC for frustrating/defeating Malware Analysts☆149Updated 2 years ago
- ☆108Updated last year
- ☆133Updated last year
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆159Updated last year
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆165Updated last year
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆110Updated last year
- (Demo) 3rd party agent for Havoc☆128Updated last year
- EDRSandblast-GodFault☆240Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆145Updated 10 months ago
- C# porting of SysWhispers2. It uses SharpASM to find the code caves for executing the system call stub.☆101Updated last year
- Patch AMSI and ETW☆230Updated 6 months ago
- Do some DLL SideLoading magic☆74Updated last year
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆138Updated 2 years ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆227Updated last year
- My implementation of the GIUDA project in C++☆155Updated last year
- Stealthier variation of Module Stomping and Module Overloading injection techniques that reduces memory IoCs. Implemented in Python ctype…☆108Updated last year
- Building and Executing Position Independent Shellcode from Object Files in Memory☆153Updated 3 years ago
- different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)☆175Updated last year
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆215Updated last year
- Lateral Movement Using DCOM and DLL Hijacking☆279Updated last year
- ☆116Updated 2 months ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2☆178Updated 2 years ago
- .NET assembly loader with patchless AMSI and ETW bypass☆276Updated last year
- An App Domain Manager Injection DLL PoC on steroids☆160Updated 10 months ago