evilashz / PigSyscall
An implementation of an indirect system call
☆116Updated last year
Related projects ⓘ
Alternatives and complementary repositories for PigSyscall
- Beacon compiled using clang☆59Updated last year
- It stinks☆100Updated 2 years ago
- shellcode生成框架☆80Updated 4 months ago
- bring your own vulnerable driver☆81Updated last year
- TypeLib persistence technique☆75Updated last month
- Load static-compiled PE from remote server.☆58Updated 2 years ago
- Section Mapping Process Injection modified with SysWhisper2 (sw2-secinject): Cobalt Strike BOF☆41Updated 2 years ago
- A basic C2 framework written in C☆58Updated 4 months ago
- Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections☆96Updated last year
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆42Updated 8 months ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆55Updated last year
- Implementation of Indirect Syscall technique to pop a calc.exe☆92Updated 9 months ago
- ☆44Updated 7 months ago
- vehsyscall:a syscall project that may bypass EDR☆46Updated 8 months ago
- A Cobalt Strike memory evasion loader for redteamers☆95Updated last year
- Evasive loader to bypass static detection☆54Updated 10 months ago
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆50Updated last year
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆95Updated last year
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆69Updated 9 months ago
- A Simple PoC☆19Updated 6 months ago
- Windows Kernel Knowledge && Collect Resources on the wire && Nothing innovation by myself &&☆52Updated this week
- ELF Beacon Object File (BOF) Template☆44Updated last week
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆61Updated 2 years ago
- Just another version of the custom stack call from Proxy-Function-Calls-For-ETwTI☆32Updated last year
- ☆44Updated 2 years ago
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆113Updated last year
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆65Updated 2 years ago