bluefrostsecurity / Windows-Drive-Remapping-EoP
☆27Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Windows-Drive-Remapping-EoP
- ☆27Updated 4 months ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆32Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- A class to emulate the behavior of NtQuerySystemInformation when passed the SystemHypervisorDetailInformation information class☆24Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Reimplementation of the KExecDD DSE bypass technique.☆42Updated 2 months ago
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆53Updated 2 years ago
- API Hammering with C++20☆34Updated 2 years ago
- stack spoofing☆53Updated this week
- BYOVD collection☆20Updated 8 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆38Updated 10 months ago
- Windows AppLocker Driver (appid.sys) LPE☆36Updated 3 months ago
- An example of COM hijacking using a proxy DLL.☆25Updated 3 years ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆38Updated last year
- Dynamically resolve API function addresses at runtime in a secure manner.☆46Updated last month
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits☆28Updated 2 years ago
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- A work in progress BOF/COFF loader in Rust☆45Updated last year
- Self Delete DLL☆23Updated 9 months ago
- ☆34Updated last year
- ☆21Updated 6 months ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆39Updated 4 months ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 11 months ago
- Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle…☆15Updated last year
- the Open Source and Pure C++ Packer for eXecutables☆18Updated last year