ZeroMemoryEx / Thread-Hijacking
Thread Execution Hijacking technique
☆34Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Thread-Hijacking
- Hook system calls on Windows by using Kaspersky's hypervisor☆11Updated last year
- C++ PowerShell dropper☆21Updated 2 years ago
- Detect API Hooks☆69Updated 2 years ago
- x86 Trampoline Hook☆38Updated 2 years ago
- user-mode Rootkit☆98Updated 2 years ago
- Collection of source code for Polymorphic, Metamorphic, and Permutation Engines used in Malware☆25Updated 5 years ago
- x64/x86 shellcode injector☆111Updated 2 years ago
- ☆10Updated 4 years ago
- 2022 Updated Kernelmode-Code☆30Updated 8 months ago
- Trolling Keyloggers by Forcing them to log Specific Text then freezing them☆17Updated 2 years ago
- Next gen process injection technique☆42Updated 4 years ago
- kernel to user mode APC injector☆43Updated 2 years ago
- POC of a better implementation of GetProcAddress for ntdll using binary search☆94Updated 7 months ago
- Malware AV evasion via disable Windows Defender (Registry). C++☆35Updated 2 years ago
- Code injection via ZwCreateSection, ZwUnmapViewOfSection. C++ example☆16Updated 2 years ago
- simple C++ dll injector☆54Updated 2 years ago
- Example of C# heap injector for x64 and x86 shellcodes☆13Updated last year
- With this RunPE you can easily inject your payload in any x86 or x64 program.☆13Updated 5 years ago
- Shellcodev is a tool designed to help and automate the process of shellcode creation.☆101Updated last year
- Bypass Malware Time Delays☆97Updated 2 years ago
- A multi-staged malware that contains a kernel mode rootkit and a remote system shell.☆69Updated 3 years ago
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot☆59Updated last year
- using the Recycle Bin to insure persistence☆11Updated 2 years ago
- Malware persistence via COM DLL hijacking. C++ implementation example☆13Updated 2 years ago
- Listing UDP connections with remote address without sniffing.☆30Updated last year
- Manually perform syscalls without going through any external API or DLL.☆17Updated last year
- A manual PE mapping implementation, aka reflective loader☆17Updated 2 years ago