Xacone / Eneio64-Driver-Exploit
Exploit for eneio64.sys - Turning Physical Memory R/W into Virtual Memory R/W
☆14Updated last month
Alternatives and similar repositories for Eneio64-Driver-Exploit:
Users that are interested in Eneio64-Driver-Exploit are comparing it to the libraries listed below
- RunPE adapted for x64 and written in C, does not use RWX☆25Updated 11 months ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆26Updated 2 months ago
- ☆29Updated 4 months ago
- BOF for C2 framework☆41Updated 5 months ago
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- Cobalt Strike notifications via NTFY.☆13Updated 7 months ago
- A BOF that suspends non-GUI threads for a target process or resumes them resulting in stealthy process silencing.☆36Updated last week
- A pure C version of SymProcAddress☆26Updated last year
- Rust template/library for implementing your own COFF loader☆50Updated 2 months ago
- Internal Monologue BOF☆16Updated 3 months ago
- Just another Process Injection using Process Hollowing technique.☆17Updated last year
- Proxy function calls through the thread pool with ease☆25Updated last month
- use python on windows with full submodule support without installation☆27Updated 3 months ago
- A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.☆14Updated 2 years ago
- A lexer and parser for Sleep☆19Updated 3 months ago
- Unhook Ntdll.dll, Go & C++.☆21Updated this week
- Enable or Disable TokenPrivilege(s)☆13Updated 11 months ago
- ELF Beacon Object File (BOF) Template☆19Updated 5 months ago
- ☆24Updated last week
- Callstack spoofing using a VEH because VEH all the things.☆21Updated last month
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- ☆26Updated 2 months ago
- ☆27Updated 3 months ago
- A simple rpc2socks alternative in pure Go.☆28Updated 9 months ago
- a demo module for the kaine agent to execute and inject assembly modules☆37Updated 7 months ago
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permission…☆16Updated 5 months ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆13Updated last month
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆22Updated last year
- Unix Process hollowing in rust☆21Updated 4 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago