aaaddress1 / knownDlls_Poison
☆26Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for knownDlls_Poison
- Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDu…☆22Updated 4 years ago
- A PoC tool for exploiting leaked process and thread handles☆30Updated 8 months ago
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆33Updated 3 years ago
- Windows RPC example calling stubs generated from MS-LSAT and MS-LSAD☆24Updated 10 months ago
- C code to enable ETW tracing for Dotnet Assemblies☆28Updated 2 years ago
- ☆48Updated last year
- This project is created for research into antivirus evasion by unhooking.☆15Updated 3 years ago
- Dangling COM Keys Finder☆14Updated 2 years ago
- ☆15Updated 2 years ago
- Simple .NET profiler shellcode loader☆10Updated 2 years ago
- Files for http://deniable.org/windows/windows-callbacks☆24Updated 4 years ago
- Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be…☆37Updated 4 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆38Updated 3 years ago
- ☆58Updated 2 years ago
- impersonate trustedinstaller by fiddling with tokens☆17Updated 3 years ago
- Demo to show how write ALPC Client & Server using native Ntdll.dll syscalls.☆20Updated 2 years ago
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆53Updated 2 years ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆30Updated 4 years ago
- My experience using Windows API for offensive purposes☆17Updated 3 years ago
- x64 version☆30Updated 3 years ago
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆30Updated 2 years ago
- A kernel mode Windows rootkit in development.☆49Updated 2 years ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆27Updated 3 years ago
- One gate to all syscalls!☆23Updated 2 years ago