XaFF-XaFF / Heap-Injection
Example of C# heap injector for x64 and x86 shellcodes
☆13Updated 2 years ago
Alternatives and similar repositories for Heap-Injection:
Users that are interested in Heap-Injection are comparing it to the libraries listed below
- Listing UDP connections with remote address without sniffing.☆30Updated last year
- Process Hollowing demonstration & explanation☆33Updated 3 years ago
- Simple keylogger written in C# which is ready for modifications.☆13Updated 3 years ago
- Overwrite MBR and add own custom message☆14Updated 4 years ago
- An unfinished DOUBLEPULSAR clone. Set to be redone at a later date☆15Updated last year
- Reduce Dynamic Analysis Detection Rates With Built-In Unhooker, Anti Analysis Techniques, And String Obfuscator Modules.☆18Updated 2 years ago
- Fud Runpe Av Evasion / All Av Bypass☆32Updated last year
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot☆61Updated last year
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆29Updated 3 years ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆24Updated 7 months ago
- C# loader capable of running stage-1 from remote url, file path as well as file share☆14Updated last year
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆45Updated 2 years ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆42Updated 10 months ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆80Updated last year
- Process Hollowing POC in CPP☆15Updated 4 years ago
- Change hash for a signed pe☆15Updated last year
- ☆20Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated 11 months ago
- A simple PE loader.☆25Updated 2 years ago
- Standalone Metasploit-like XOR encoder for shellcode☆46Updated 8 months ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆64Updated last year
- using the Recycle Bin to insure persistence☆12Updated 2 years ago
- Making Shellcode fully undetectable using uuid☆23Updated 3 years ago
- Process Injection: APC Injection☆29Updated 4 years ago
- This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. P…☆15Updated 3 years ago
- PoC arbitrary WPM without a process handle☆18Updated last year
- using the gpu to hide your payload☆53Updated 2 years ago