asaurusrex / DoppelGate
DoppelGate relies on reading ntdll on disk to grab syscall stubs, and patches these syscall stubs into desired functions to bypass Userland Hooking.
☆119Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for DoppelGate
- PoC to demonstrate how CLR ETW events can be tampered.☆185Updated 4 years ago
- Implementation of b4rtiks's SharpMiniDump using NTFS transactions to avoid writting the minidump to disk and exfiltrating it via HTTPS us…☆68Updated 4 years ago
- Shellcode injector using direct syscalls☆117Updated 4 years ago
- A simple COM server which provides a component to run shellcode☆132Updated 4 years ago
- Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process☆97Updated last year
- Project to check which Nt/Zw functions your local EDR is hooking☆179Updated 3 years ago
- ☆147Updated 4 years ago
- Example code for EDR bypassing☆146Updated 5 years ago
- ☆54Updated 3 years ago
- Overwrite a process's recovery callback and execute with WER☆102Updated 2 years ago
- Evasive Process Hollowing Techniques☆134Updated 4 years ago
- Collection of beacon object files for use with Cobalt Strike to facilitate 🐚.☆169Updated 3 years ago
- Mochi is a proof-of-concept C++ loader that leverages the ChaiScript embedded scripting language to execute code.☆97Updated 2 years ago
- Small POC written in C# that performs shellcode injection on x64 processes using direct syscalls as a way to bypass user-land EDR hooks.☆83Updated 4 years ago
- A fake AMSI Provider which can be used for persistence.☆139Updated 3 years ago
- ☆67Updated last year
- Collection of Beacon Object Files (BOFs) for shells and lols☆112Updated 3 years ago
- Load .net assemblies from memory while having them appear to be loaded from an on-disk location.☆159Updated 3 years ago
- MiniDumpWriteDump behavior modification hook☆49Updated 3 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆147Updated 3 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆121Updated 3 years ago
- Section Mapping Process Injection (secinject): Cobalt Strike BOF☆87Updated 2 years ago
- Managed code hooking template.☆128Updated 3 years ago
- ☆90Updated 3 years ago
- Collection of CobaltStrike beacon object files☆99Updated 2 years ago
- ☆139Updated last year
- Example code for using named pipe output with beacon ReflectiveDLLs☆111Updated 4 years ago