amitwaisel / Malproxy
Proxy system calls over an RPC channel
☆96Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Malproxy
- Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process☆97Updated last year
- Process reimaging proof of concept code☆95Updated 5 years ago
- ☆147Updated 4 years ago
- DoppelGate relies on reading ntdll on disk to grab syscall stubs, and patches these syscall stubs into desired functions to bypass Userla…☆119Updated 2 years ago
- A simple COM server which provides a component to run shellcode☆132Updated 4 years ago
- Windows Stagers to circumvent restrictive network environments☆63Updated last month
- Example code for EDR bypassing☆146Updated 5 years ago
- Adds a user-mode asynchronous procedure call (APC) object to the APC queue of the specified thread and spoof the Parent Process.☆155Updated 5 years ago
- PoC to demonstrate how CLR ETW events can be tampered.☆185Updated 4 years ago
- A C++ POC for process injection using NtCreateSectrion, NtMapViewOfSection and RtlCreateUserThread. Credit to @spotheplanet for his notes…☆42Updated 3 years ago
- Shellcode injector using direct syscalls☆117Updated 4 years ago
- Implementation of b4rtiks's SharpMiniDump using NTFS transactions to avoid writting the minidump to disk and exfiltrating it via HTTPS us…☆68Updated 4 years ago
- Sysmon shenanigans☆65Updated 4 years ago
- Companion PoC for the "Adventures in Dynamic Evasion" blog post☆120Updated 3 years ago
- A simple script to generate JScript code for calling Win32 API functions using XLM/Excel 4.0 macros via Excel.Application "ExecuteExcel4M…☆87Updated 5 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- A novel technique to communicate between threads using the standard ETHREAD structure☆110Updated 3 years ago
- a program to detect reflective dll injection on a live machine☆74Updated 8 years ago
- Simple Process Hollowing in C#☆67Updated 7 years ago
- ReaCOM has got a lot of tools to use and is related to component object model☆73Updated 4 years ago
- A modified RunPE (process hollowing) technique avoiding the usage of SetThreadContext by appending a TLS section which calls the original…☆92Updated 5 years ago
- Resolve syscall numbers at runtime for all Windows versions.☆59Updated 3 years ago
- A PE/ELF/MachO Crypter for x86 and x86_64 Based on Radare2☆138Updated last year
- Project to check which Nt/Zw functions your local EDR is hooking☆179Updated 3 years ago
- Shim database persistence (Fin7 TTP)☆35Updated 4 years ago
- Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().☆213Updated 4 years ago
- An command-line RPC method enumerator, born out of RPCView's awesomeness☆99Updated 5 years ago