bats3c / DarkLoadLibrary
LoadLibrary for offensive operations
☆1,087Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for DarkLoadLibrary
- Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation fr…☆1,039Updated 2 years ago
- Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging☆519Updated 8 months ago
- Original C Implementation of the Hell's Gate VX Technique☆952Updated 3 years ago
- Great explanation of Process Hollowing (a Technique often used in Malware)☆1,253Updated last year
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆631Updated 8 months ago
- AV/EDR evasion via direct system calls.☆1,539Updated 2 years ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆898Updated last year
- Adaptive DLL hijacking / dynamic export forwarding☆724Updated 4 years ago
- A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.☆685Updated 4 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆1,092Updated last year
- Nidhogg is an all-in-one simple to use windows kernel rootkit.☆1,781Updated last month
- C/C++ source obfuscator for antivirus bypass☆1,010Updated 2 years ago
- My implementation of enSilo's Process Doppelganging (PE injection technique)☆579Updated 2 years ago
- AV/EDR evasion via direct system calls.☆1,804Updated last year
- An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting…☆932Updated 2 years ago
- ☆794Updated 4 years ago
- Windows process injection methods☆141Updated last year
- Obfuscate specific windows apis with different apis☆981Updated 3 years ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆684Updated 7 months ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆715Updated 3 years ago
- some gadgets about windows process and ready to use :)☆573Updated last year
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,081Updated last year
- Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode☆2,120Updated 11 months ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,294Updated 3 months ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆542Updated last year
- A way to delete a locked file, or current running executable, on disk.☆496Updated 3 months ago
- A DLL loader with advanced evasive features☆652Updated last year
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆544Updated 3 years ago
- Run a Exe File (PE Module) in memory (like an Application Loader)☆858Updated 3 years ago
- This program is designed to demonstrate various process injection techniques☆1,075Updated last year