bapzz / Steganography-In-CLinks
Image Steganography In C Language.
☆47Updated 8 years ago
Alternatives and similar repositories for Steganography-In-C
Users that are interested in Steganography-In-C are comparing it to the libraries listed below
Sorting:
- a demo module for the kaine agent to execute and inject assembly modules☆41Updated last year
- Hooking KPRCB IdlePreselect function to gain execution inside PID 0.☆68Updated 5 months ago
- Shellcode capable of bypassing EAF / IAF mitigations☆24Updated 2 years ago
- shell code example☆62Updated 4 months ago
- Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH☆117Updated 3 weeks ago
- In-memory hiding technique☆57Updated 8 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- ☆42Updated 9 months ago
- ☆50Updated last month
- A runtime for developing large-scale and complex shellcode.☆21Updated 2 months ago
- Reimplementation of the KExecDD DSE bypass technique.☆53Updated last year
- Shellcode Loader Utilizing ETW Events☆65Updated 7 months ago
- Exploiting the KsecDD Windows driver through Server Silos☆74Updated 10 months ago
- Splitting and executing shellcode across multiple pages☆101Updated 2 years ago
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆43Updated last year
- Safely manage the unloading of DLLs that have been hooked into a process. Context: https://github.com/KNSoft/KNSoft.SlimDetours/discussio…☆79Updated 3 months ago
- BYOVD Technique Example using viragt64 driver☆54Updated last year
- Get your data from the resource section manually, with no need for windows apis☆64Updated 11 months ago
- Win32 keylogger that supports all (non-ime using) languages correctly☆52Updated last year
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆100Updated 7 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆92Updated last year
- A small NtCreateUserProcess PoC that spawns a Command prompt.☆99Updated 3 years ago
- Template-based generation of shellcode loaders☆79Updated last year
- Windows AppLocker Driver (appid.sys) LPE☆66Updated last year
- A unique introduction to native runtime obfuscation.☆73Updated 6 months ago
- ☆93Updated last year
- Dll injection through code page id modification in registry. Based on jonas lykk research☆17Updated 3 years ago
- ☆42Updated 7 months ago
- ☆100Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago