Wra7h / ARCInject
Overwrite a process's recovery callback and execute with WER
☆102Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for ARCInject
- ☆105Updated last year
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆120Updated last year
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆127Updated 2 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆153Updated 3 years ago
- Patch AMSI and ETW in remote process via direct syscall☆77Updated 2 years ago
- Section Mapping Process Injection (secinject): Cobalt Strike BOF☆87Updated 2 years ago
- Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes☆94Updated last year
- ☆128Updated 2 years ago
- ☆139Updated last year
- Beacon Object File allowing creation of Beacons in different sessions.☆76Updated 2 years ago
- ☆160Updated 2 years ago
- Experiment on reproducing Obfuscate & Sleep☆138Updated 3 years ago
- Script to use SysWhispers2 direct system calls from Cobalt Strike BOFs☆117Updated 2 years ago
- A Poc on blocking Procmon from monitoring network events☆97Updated 2 years ago
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆159Updated last year
- ☆67Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆77Updated last year
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆147Updated 3 years ago
- Collection of Beacon Object Files (BOFs) for shells and lols☆111Updated 3 years ago
- PoC to demonstrate how CLR ETW events can be tampered.☆185Updated 4 years ago
- Halos Gate-based NTAPI Unhooker☆49Updated 2 years ago
- Evasive Process Hollowing Techniques☆134Updated 4 years ago
- Writeup of Payload Techniques in C involving Mutants, Session 1 -> Session 0 migration, and Self-Deletion of payloads.☆121Updated 2 years ago
- ☆61Updated 2 years ago
- Injects shellcode into remote processes using direct syscalls☆74Updated 3 years ago
- Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.☆134Updated 2 years ago