aaaddress1 / PR0CESS
some gadgets about windows process and ready to use :)
☆586Updated last year
Alternatives and similar repositories for PR0CESS
Users that are interested in PR0CESS are comparing it to the libraries listed below
Sorting:
- An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting…☆1,020Updated 2 years ago
- Dump the memory of a PPL with a userland exploit☆870Updated 2 years ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆944Updated 2 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆537Updated last year
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆658Updated last year
- Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation fr…☆1,120Updated 2 years ago
- A Highly capable Pe Packer☆699Updated 2 years ago
- Encrypted PE Loader Generator☆542Updated 3 years ago
- PIC lsass dumper using cloned handles☆584Updated 2 years ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆770Updated 3 years ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆636Updated 2 years ago
- Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging☆546Updated last year
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,142Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,319Updated last year
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆560Updated 2 years ago
- PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.☆586Updated last year
- Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll☆464Updated 3 years ago
- ☆479Updated 2 years ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆671Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆934Updated 11 months ago
- Various Cobalt Strike BOFs☆638Updated 2 years ago
- Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆419Updated 4 years ago
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆683Updated 2 years ago
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆904Updated last year
- Adaptive DLL hijacking / dynamic export forwarding☆753Updated 4 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,142Updated 4 years ago
- A way to delete a locked file, or current running executable, on disk.☆524Updated 9 months ago
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆462Updated last year
- Project Ares is a Proof of Concept (PoC) loader written in C/C++ based on the Transacted Hollowing technique☆336Updated 3 years ago
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆456Updated 3 years ago