WKL-Sec / StackMaskLinks
A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.
☆64Updated 2 years ago
Alternatives and similar repositories for StackMask
Users that are interested in StackMask are comparing it to the libraries listed below
Sorting:
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆48Updated last year
- ☆100Updated last year
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- ☆50Updated 2 years ago
- ☆36Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆54Updated last year
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆25Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆121Updated 2 years ago
- TypeLib persistence technique☆119Updated 9 months ago
- ☆38Updated 2 years ago
- An Obfuscator-LLVM based mingw-w64 toolchain.☆40Updated 3 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year
- Various methods of executing shellcode☆71Updated 2 years ago
- Sleep Obfuscation☆45Updated 2 years ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆84Updated 2 years ago
- XOR decrypting shellcode using the GPU with OpenCL.☆100Updated 2 months ago
- In-memory hiding technique☆56Updated 7 months ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated last year
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- Select any exported function in a dll as the new dll's entry point.☆81Updated 9 months ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆66Updated 2 years ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆54Updated 2 months ago
- ☆87Updated 11 months ago
- Get your data from the resource section manually, with no need for windows apis☆63Updated 9 months ago
- A basic C2 framework written in C☆60Updated last year
- I have documented all of the AMSI patches that I learned till now☆73Updated 4 months ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated 2 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆83Updated 2 years ago
- ☆114Updated 2 years ago