aaaddress1 / wowInjector
PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)
☆160Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for wowInjector
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆102Updated 3 years ago
- Convert PE files to a shellcode☆73Updated 4 years ago
- Some source code to demonstrate avoiding certain direct syscall detections by locating and JMPing to a legitimate syscall instruction wit…☆212Updated last year
- Load static-compiled PE from remote server.☆58Updated 2 years ago
- Windows API Call Obfuscation☆93Updated last year
- PoC capable of detecting manual syscalls from usermode.☆183Updated 3 years ago
- Kill Protected Process Light Process (include av)☆54Updated last year
- A small PoC that creates processes in Windows☆172Updated 5 months ago
- APC DLL Injector with NtQueueApcThread and wake up thread support☆44Updated 7 years ago
- ☆160Updated 2 years ago
- Shellcode to load an appended Dll☆89Updated 4 years ago
- Weaponizing Gigabyte driver for priv escalation and bypass PPL☆68Updated 5 years ago
- ☆186Updated 2 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 3 years ago
- bring your own vulnerable driver☆81Updated last year
- Windows PE - TLS (Thread Local Storage) Injector in C/C++☆103Updated 3 years ago
- Shellcode implementation of Reflective DLL Injection by Golang. Convert DLLs to position independent shellcode☆58Updated 3 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆28Updated 4 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆78Updated last year
- Exploring in-memory execution of .NET☆133Updated 2 years ago
- Windows PE Signature Thief in C++☆50Updated 4 years ago
- Hijack Printconfig.dll to execute shellcode☆98Updated 3 years ago
- A PoC designed to bypass all usermode hooks in a WoW64 environment.☆148Updated 4 years ago
- Bypass UAC by abusing the Internet Explorer Add-on installer☆50Updated 3 years ago
- DLL Hollowing PoC - Remote and Self shellcode injection☆70Updated 3 years ago
- Assembly block for hooking windows API functions.☆81Updated 5 years ago
- An example of how x64 kernel shellcode can dynamically find and use APIs☆103Updated 4 years ago
- CVE-2021-1732 poc & exp; tested on 20H2☆66Updated 3 years ago
- Kernel shellcode injector☆144Updated 3 years ago