VirtualAlllocEx / Direct-Syscalls-A-journey-from-high-to-low
Start with shellcode execution using Windows APIs (high level), move on to native APIs (medium level) and finally to direct syscalls (low level).
☆133Updated last year
Alternatives and similar repositories for Direct-Syscalls-A-journey-from-high-to-low:
Users that are interested in Direct-Syscalls-A-journey-from-high-to-low are comparing it to the libraries listed below
- Patch AMSI and ETW☆236Updated 11 months ago
- POC for frustrating/defeating Malware Analysts☆154Updated 2 years ago
- EDRSandblast-GodFault☆260Updated last year
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆91Updated 2 years ago
- ☆180Updated last year
- Stealthier variation of Module Stomping and Module Overloading injection techniques that reduces memory IoCs. Implemented in Python ctype…☆114Updated last year
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆146Updated 2 years ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆113Updated last year
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆170Updated 2 years ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆232Updated 2 years ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆148Updated last year
- ☆135Updated last year
- An App Domain Manager Injection DLL PoC on steroids☆171Updated last year
- ☆120Updated last year
- Do some DLL SideLoading magic☆84Updated last year
- different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)☆188Updated last year
- C# porting of SysWhispers2. It uses SharpASM to find the code caves for executing the system call stub.☆105Updated 2 years ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆177Updated last year
- Your syscall factory☆121Updated last month
- Patching AmsiOpenSession by forcing an error branching☆145Updated last year
- Generic PE loader for fast prototyping evasion techniques☆230Updated 9 months ago
- Patch AMSI and ETW in remote process via direct syscall☆81Updated 2 years ago
- Beacon Object File Loader☆286Updated last year
- Simple BOF to read the protection level of a process☆115Updated last year
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆150Updated last year
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆187Updated 4 months ago
- ☆163Updated last year
- Hiding shellcode in plain sight within a large memory region. Inspired by technique used by Raspberry Robin's Roshtyak☆205Updated 2 years ago
- My implementation of the GIUDA project in C++☆181Updated last year
- Lateral Movement Using DCOM and DLL Hijacking☆290Updated last year