aaaddress1 / ntkrnlProtectScan
One Click Tool to Scan All the Enabled Protection of current Windows NT Kernel
☆43Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ntkrnlProtectScan
- Windows AppLocker Driver (appid.sys) LPE☆36Updated 3 months ago
- Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver☆51Updated last year
- ☆27Updated last year
- ☆27Updated 4 months ago
- stack spoofing☆53Updated this week
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆32Updated last year
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆24Updated 5 months ago
- Section-based payload obfuscation technique for x64☆58Updated 3 months ago
- A class to emulate the behavior of NtQuerySystemInformation when passed the SystemHypervisorDetailInformation information class☆24Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 11 months ago
- ☆37Updated 3 weeks ago
- havoc kaine plugin to mitigate PAGE_GUARD protected image headers using JOP gadgets☆25Updated 3 months ago
- DLL Unlinking from InLoadOrderModuleList, InMemoryOrderModuleList, InInitializationOrderModuleList, and LdrpHashTable☆57Updated 11 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆63Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- Research of modifying exported function names at runtime (C/C++, Windows)☆16Updated 5 months ago
- Reimplementation of the KExecDD DSE bypass technique.☆42Updated 2 months ago
- miscellaneous codes☆35Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- BYOVD Technique Example using viragt64 driver☆19Updated 3 months ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- A fast method to intercept syscalls from any user-mode process using InstrumentationCallback and detect any process using Instrumentation…☆22Updated last year
- EvtPsst☆54Updated last year
- API Hammering with C++20☆34Updated 2 years ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆42Updated 8 months ago
- ☆34Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆40Updated 8 months ago
- PoC exploit for HP Hardware Diagnostic's EtdSupp driver☆50Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆22Updated 2 months ago