baiyies / CrossInject
32 bit process inject shellcode to 32 bit process and 64 bit process
☆29Updated last year
Alternatives and similar repositories for CrossInject:
Users that are interested in CrossInject are comparing it to the libraries listed below
- Hide Port In Windows☆38Updated 2 months ago
- 看起来叫BabyBypass,实际啥都会记一些☆16Updated last year
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆32Updated 3 years ago
- IAT-Obfuscation to make static analysis of executable harder.☆42Updated 3 years ago
- Implementation of several code injection techniques.☆21Updated 2 years ago
- ksc4cpp is a shellcode framework for windows kernel based on C++☆22Updated last year
- ☆54Updated 2 years ago
- ☆9Updated 10 months ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆41Updated 2 years ago
- My personal shellcode loader☆32Updated last year
- A compact tool for detecting AV/EDR hooks in default Windows libraries.☆30Updated 2 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆39Updated 3 years ago
- Just another version of the custom stack call from Proxy-Function-Calls-For-ETwTI☆32Updated last year
- ☆20Updated last year
- Windows Kernel Knowledge && Collect Resources on the wire && Nothing innovation by myself &&☆54Updated 2 weeks ago
- impersonate trustedinstaller by fiddling with tokens☆17Updated 3 years ago
- Indirect NT syscalls LSASS dumper.☆40Updated last year
- An implementation of an indirect system call☆119Updated last year
- ☆20Updated 8 months ago
- ☆22Updated last year
- ☆16Updated 4 years ago
- Demo to show how write ALPC Client & Server using native Ntdll.dll syscalls.☆21Updated 2 years ago
- 简单版的PE加载器☆12Updated 4 years ago
- Change hash for a signed pe☆15Updated last year
- Windows C++ Implant for Exploration C2☆21Updated this week
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆41Updated last year
- Kill Protected Process Light Process (include av)☆55Updated last year
- Reflective DLL injection Execution☆19Updated 2 years ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆43Updated 10 months ago