forrest-orr / phantom-dll-hollower-poc
Phantom DLL hollowing PoC
☆355Updated 2 years ago
Alternatives and similar repositories for phantom-dll-hollower-poc:
Users that are interested in phantom-dll-hollower-poc are comparing it to the libraries listed below
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆344Updated 2 years ago
- FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!☆321Updated 2 years ago
- OffensivePH - use old Process Hacker driver to bypass several user-mode access controls☆329Updated 3 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆273Updated last year
- x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks☆202Updated last year
- Silence EDRs by removing kernel callbacks☆227Updated 4 years ago
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆553Updated 3 years ago
- Universal Unhooking☆318Updated 6 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆310Updated 3 years ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆548Updated 2 years ago
- Security product hook detection☆315Updated 3 years ago
- Just another Windows Process Injection☆390Updated 4 years ago
- ☆492Updated 3 months ago
- Example code for EDR bypassing☆150Updated 5 years ago
- Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components☆261Updated 3 years ago
- An implementation and proof-of-concept of Process Forking.☆223Updated 3 years ago
- GhostWriting Injection Technique.☆166Updated 6 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆524Updated last year
- Managed assembly shellcode generation☆266Updated 3 years ago
- A shellcode function to encrypt a running process image when sleeping.☆335Updated 3 years ago
- Collection of Beacon Object Files☆569Updated 2 years ago
- Some source code to demonstrate avoiding certain direct syscall detections by locating and JMPing to a legitimate syscall instruction wit…☆214Updated last year
- A Nim implementation of reflective PE-Loading from memory☆274Updated 5 months ago
- A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)☆469Updated 2 years ago
- A little tool to play with the Seclogon service☆310Updated 2 years ago
- Move CS beacon to GPU memory when sleeping☆244Updated 3 years ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆748Updated 3 years ago
- PIC lsass dumper using cloned handles☆580Updated 2 years ago
- A helper utility for creating shellcodes. Cleans MASM file generated by MSVC, gives refactoring hints.☆160Updated 2 months ago
- Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windo…☆222Updated 10 months ago