fern89 / ghostwriting-2
A process injection technique using only thread context manipulation
☆25Updated last year
Alternatives and similar repositories for ghostwriting-2:
Users that are interested in ghostwriting-2 are comparing it to the libraries listed below
- ☆96Updated last year
- Section-based payload obfuscation technique for x64☆59Updated 5 months ago
- Rewrite to fit my needs☆27Updated 6 months ago
- A cmkr based win32 shellcode template for a unified build platform and more production friendly structure/testing.☆66Updated 2 months ago
- BOF for C2 framework☆39Updated 2 months ago
- A collection of position independent coding resources☆64Updated last week
- ☆28Updated 5 months ago
- ☆83Updated 5 months ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆56Updated last year
- Mythic C2 Agent written in x64 PIC C☆65Updated this week
- ☆47Updated last year
- Dynamically resolve API function addresses at runtime in a secure manner.☆47Updated 3 months ago
- ☆28Updated 7 months ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆39Updated 6 months ago
- ☆60Updated 8 months ago
- Sample Rust Hooking Engine☆35Updated 9 months ago
- Windows Thread Pool Injection Havoc Implementation☆28Updated 10 months ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆76Updated 5 months ago
- Threadless shellcode injection tool☆64Updated 5 months ago
- stack spoofing☆77Updated 2 months ago
- ☆87Updated 2 weeks ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated 10 months ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆68Updated 8 months ago
- A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders Stardust☆83Updated 9 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆38Updated last year
- Dump LSASS by spoofing command line arguments to procdump.☆19Updated 3 months ago
- A more reliable way of resolving syscall numbers in Windows☆50Updated 11 months ago