ZeroMemoryEx / TrampHook
x86 Trampoline Hook
☆40Updated 2 years ago
Alternatives and similar repositories for TrampHook:
Users that are interested in TrampHook are comparing it to the libraries listed below
- Bypass Malware Time Delays☆100Updated 2 years ago
- Detect API Hooks☆73Updated 2 years ago
- POC of a better implementation of GetProcAddress for ntdll using binary search☆94Updated 9 months ago
- using the gpu to hide your payload☆53Updated 2 years ago
- Scan for potentially vulnerable drivers☆84Updated 2 years ago
- ☆105Updated 2 years ago
- A small tool I made to dump the export table of PE files. The primary use case was intended for use within DLL proxying.☆69Updated 2 years ago
- Hook system calls on Windows by using Kaspersky's hypervisor☆11Updated last month
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot☆61Updated last year
- Process Hollowing demonstration & explanation☆34Updated 3 years ago
- improving zerosums smbdoor - a silent remote backdoor which abuses undoc. APIs in srvnet.sys☆49Updated last year
- user-mode Rootkit☆102Updated 2 years ago
- x64/x86 shellcode injector☆113Updated 2 years ago
- ☆37Updated last year
- Standalone Metasploit-like XOR encoder for shellcode☆46Updated 8 months ago
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)☆57Updated 8 months ago
- Minifilter Callback Patching Proof-of-Concept☆64Updated 2 years ago
- A Bumblebee-inspired Crypter☆80Updated 2 years ago
- Kernel Mode Driver for Elevating Process Privileges☆131Updated last year
- Finding Truth in the Shadows☆88Updated 2 years ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆64Updated last year
- Read Memory without ReadProcessMemory for Current Process☆75Updated 2 years ago
- Detours implementation (x64/x86) which used only ntdll import☆89Updated 7 months ago
- Next gen process injection technique☆44Updated 4 years ago
- kernel to user mode APC injector☆44Updated 2 years ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Listing UDP connections with remote address without sniffing.☆30Updated last year
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆41Updated 2 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆81Updated last year