WindowsCodeCamp / append_signed_pe
Append custom data to signed pe file and DONOT DESTROY SIGNED STATUS.
☆25Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for append_signed_pe
- ☆22Updated last year
- Inject unsigned DLL into Protected Process Light (PPL)☆13Updated last year
- A kernel mode Windows rootkit in development.☆49Updated 2 years ago
- c++ implementation of windows heavens gate☆55Updated 3 years ago
- APC DLL Injector with NtQueueApcThread and wake up thread support☆44Updated 7 years ago
- A compact tool for detecting AV/EDR hooks in default Windows libraries.☆29Updated 2 years ago
- Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler☆26Updated 3 years ago
- Call NtCreateUserProcess directly as normal.☆66Updated 2 years ago
- ☆26Updated 7 years ago
- Process Hollowing POC in CPP☆15Updated 4 years ago
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆29Updated 3 years ago
- ☆15Updated 3 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆28Updated 4 years ago
- x86/x64 dll injector☆29Updated 2 years ago
- Reverse Socks5 proxy for windows☆12Updated 2 years ago
- Listing UDP connections with remote address without sniffing.☆30Updated last year
- Weaponizing Gigabyte driver for priv escalation and bypass PPL☆68Updated 5 years ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆27Updated 3 years ago
- Hook NtDeviceIoControlFile with PatchGuard☆101Updated 2 years ago
- ☆26Updated last year
- Demo to show how write ALPC Client & Server using native Ntdll.dll syscalls.☆20Updated 2 years ago
- Rookit and anti rookit on Windows platform☆10Updated 6 months ago
- Dynamically generated obfuscated jumps and/or function calls☆33Updated last year
- Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)☆20Updated 4 years ago
- IAT-Obfuscation to make static analysis of executable harder.☆41Updated 3 years ago
- Windows API Call Obfuscation☆93Updated last year
- Next gen process injection technique☆42Updated 4 years ago
- ☆37Updated last year
- Hooking Shadow and normal SSDT with Kaspersky Hypervisor and abusing alignment☆23Updated 3 years ago