aaaddress1 / PR0CESS
some gadgets about windows process and ready to use :)
☆581Updated last year
Alternatives and similar repositories for PR0CESS:
Users that are interested in PR0CESS are comparing it to the libraries listed below
- An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting…☆965Updated 2 years ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆637Updated 10 months ago
- Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging☆522Updated 10 months ago
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆674Updated 2 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,275Updated last year
- A way to delete a locked file, or current running executable, on disk.☆508Updated 5 months ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆742Updated 3 years ago
- Encrypted PE Loader Generator☆538Updated 3 years ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆914Updated 2 years ago
- Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation fr…☆1,067Updated 2 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆527Updated last year
- Dump the memory of a PPL with a userland exploit☆855Updated 2 years ago
- ☆489Updated 2 months ago
- A Highly capable Pe Packer☆689Updated 2 years ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆551Updated last year
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,124Updated 3 years ago
- Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆410Updated 3 years ago
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,108Updated last year
- Adaptive DLL hijacking / dynamic export forwarding☆733Updated 4 years ago
- Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll☆452Updated 2 years ago
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆895Updated 9 months ago
- PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.☆571Updated last year
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆274Updated 3 years ago
- PIC lsass dumper using cloned handles☆578Updated 2 years ago
- RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, …☆483Updated 2 years ago
- ☆465Updated 2 years ago
- Various Cobalt Strike BOFs☆600Updated 2 years ago
- Inject .NET assemblies into an existing process☆485Updated 2 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆895Updated 7 months ago