cainiao1992 / ollvm-mingw
An Obfuscator-LLVM based mingw-w64 toolchain.
☆16Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for ollvm-mingw
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆38Updated 3 years ago
- Just another version of the custom stack call from Proxy-Function-Calls-For-ETwTI☆32Updated last year
- ☆53Updated 2 years ago
- Demo to show how write ALPC Client & Server using native Ntdll.dll syscalls.☆20Updated 2 years ago
- ☆40Updated 2 years ago
- A PoC tool for exploiting leaked process and thread handles☆30Updated 8 months ago
- ☆26Updated 2 years ago
- ☆58Updated 2 years ago
- IAT-Obfuscation to make static analysis of executable harder.☆41Updated 3 years ago
- My try to implement a virtual CPU in C☆19Updated 11 months ago
- Rookit and anti rookit on Windows platform☆10Updated 6 months ago
- Hide Port In Windows☆37Updated 2 weeks ago
- x64 version☆30Updated 3 years ago
- Windows RPC example calling stubs generated from MS-LSAT and MS-LSAD☆24Updated 10 months ago
- Windows Kernel Knowledge && Collect Resources on the wire && Nothing innovation by myself &&☆51Updated 2 months ago
- Implementation of several code injection techniques.☆20Updated 2 years ago
- Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDu…☆22Updated 4 years ago
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆30Updated 2 years ago
- impersonate trustedinstaller by fiddling with tokens☆17Updated 3 years ago
- Beacon Debugger☆30Updated last week
- Shellcode implementation of Reflective DLL Injection by Golang. Convert DLLs to position independent shellcode☆58Updated 3 years ago
- Get your data from the resource section manually, with no need for windows apis☆53Updated 2 weeks ago
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆29Updated 3 years ago
- 32 bit process inject shellcode to 32 bit process and 64 bit process☆28Updated last year
- ☆49Updated 4 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 10 months ago
- A compact tool for detecting AV/EDR hooks in default Windows libraries.☆29Updated 2 years ago
- A kernel mode Windows rootkit in development.☆49Updated 2 years ago