WKL-Sec / StackMask
A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.
☆55Updated last year
Related projects ⓘ
Alternatives and complementary repositories for StackMask
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆95Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 11 months ago
- TypeLib persistence technique☆75Updated 3 weeks ago
- ☆44Updated 2 years ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆42Updated 8 months ago
- Using LNK files and user input simulation to start processes under explorer.exe☆23Updated 2 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- ☆34Updated last year
- ☆35Updated last year
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆78Updated last year
- Sleep Obfuscation☆41Updated 2 years ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆57Updated 8 months ago
- ☆20Updated 3 months ago
- A basic C2 framework written in C☆58Updated 4 months ago
- stack spoofing☆53Updated this week
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆21Updated 6 months ago
- ☆51Updated last year
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆41Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆67Updated 9 months ago
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆113Updated last year
- ☆96Updated last year
- SharpElevator is a C# implementation of Elevator for UAC bypass. This UAC bypass was originally discovered by James Forshaw and publishe…☆49Updated 2 years ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆62Updated last year
- EmbedExeLnk by x86matthew modified by d4rkiZ☆29Updated last year
- abusing Process Hacker driver to terminate other processes (BYOVD)☆79Updated last year
- Get your data from the resource section manually, with no need for windows apis☆53Updated last month
- Reimplementation of the KExecDD DSE bypass technique.☆42Updated 2 months ago
- Section-based payload obfuscation technique for x64☆58Updated 3 months ago
- Threadless shellcode injection tool☆60Updated 3 months ago