ZeroMemoryEx / TrampHookLinks
Simple x86 Trampoline Hook
☆42Updated 3 years ago
Alternatives and similar repositories for TrampHook
Users that are interested in TrampHook are comparing it to the libraries listed below
Sorting:
- Simple API Hooks detector☆74Updated 3 years ago
- Shellcodev is a tool designed to help and automate the process of shellcode creation.☆111Updated 2 years ago
- simple user-mode Rootkit☆107Updated 3 years ago
- Small PoC of using a Microsoft signed executable as a lolbin.☆138Updated 2 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆90Updated 2 years ago
- Kernel Mode Driver for Elevating Process Privileges☆134Updated 2 years ago
- A Bumblebee-inspired Crypter☆78Updated 2 years ago
- Scan for potentially vulnerable drivers☆92Updated 3 years ago
- Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html☆135Updated 3 years ago
- POC of a better implementation of GetProcAddress for ntdll using binary search☆108Updated last year
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated 2 years ago
- using the gpu to hide your payload☆62Updated 3 years ago
- Bypass Malware Time Delays☆105Updated 3 years ago
- Read Memory without ReadProcessMemory for Current Process☆89Updated 3 years ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆64Updated 3 years ago
- Create a new thread that will suspend every thread and encrypt its stack, then going to sleep , then decrypt the stacks and resume thread…☆162Updated 2 years ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆64Updated 2 years ago
- This script is used to unload PsSetCreateProcessNotifyRoutineEx, PsSetCreateProcessNotifyRoutine, PsSetLoadImageNotifyRoutine and PsSetCr…☆62Updated last year
- Easy XOR string encryption for NET based binaries☆139Updated last year
- Next gen process injection technique☆54Updated 5 years ago
- ☆114Updated 3 years ago
- 💻 Windows 10 Kernel-mode rootkit☆32Updated 3 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆84Updated 2 years ago
- Listing UDP connections with remote address without sniffing.☆29Updated 2 years ago
- vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.☆91Updated 4 years ago
- ☆40Updated 2 years ago
- A tool for detecting manual/direct syscalls in x86 and x64 processes using Nirvana Hooks.☆114Updated 3 years ago
- A stealthy C++ shellcode loader using anti-analysis checks, AES-256 decryption, and dynamic memory permissions to evade detection. Includ…☆21Updated 6 months ago
- Standalone Metasploit-like XOR encoder for shellcode☆50Updated last year
- Process Injection: APC Injection☆32Updated 4 years ago