WindowsCodeCamp / append_signed_pe
Append custom data to signed pe file and DONOT DESTROY SIGNED STATUS.
☆25Updated 3 years ago
Alternatives and similar repositories for append_signed_pe:
Users that are interested in append_signed_pe are comparing it to the libraries listed below
- ☆22Updated last year
- A kernel mode Windows rootkit in development.☆49Updated 3 years ago
- Call NtCreateUserProcess directly as normal.☆68Updated 2 years ago
- A compact tool for detecting AV/EDR hooks in default Windows libraries.☆30Updated 2 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆27Updated 4 years ago
- Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler☆27Updated 3 years ago
- ☆27Updated 2 years ago
- Tiny driver patch to allow kernel callbacks to work on Win10 21h1☆34Updated 2 years ago
- Demo to show how write ALPC Client & Server using native Ntdll.dll syscalls.☆21Updated 2 years ago
- x86/x64 dll injector☆29Updated 2 years ago
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆29Updated 3 years ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆30Updated 3 years ago
- APC DLL Injector with NtQueueApcThread and wake up thread support☆45Updated 7 years ago
- ☆26Updated 7 years ago
- Rookit and anti rookit on Windows platform☆13Updated 8 months ago
- c++ implementation of windows heavens gate☆68Updated 3 years ago
- ☆15Updated 4 years ago
- https://key08.com/index.php/2021/10/19/1375.html☆64Updated 2 years ago
- Kill Protected Process Light Process (include av)☆55Updated last year
- Process Hollowing POC in CPP☆15Updated 4 years ago
- ☆37Updated last year
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆39Updated 3 years ago
- Reimplement CreateProcessInternalW via Windows 10 20H1+/Windows 11 Base on NtCreateUserProcess-Post☆54Updated 4 months ago
- Reverse Socks5 proxy for windows☆13Updated 2 years ago
- Enabled / Disable LSA Protection via BYOVD☆65Updated 3 years ago
- Inject unsigned DLL into Protected Process Light (PPL)☆19Updated last month
- Yet another Windows DLL injector.☆38Updated 3 years ago
- Monitors ETW for security relevant syscalls maintaining the set called by each unique process☆54Updated last year