frkngksl / Huan
Encrypted PE Loader Generator
☆537Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Huan
- some gadgets about windows process and ready to use :)☆575Updated last year
- Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging☆521Updated 8 months ago
- RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, …☆482Updated 2 years ago
- Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation fr…☆1,046Updated 2 years ago
- An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting…☆942Updated 2 years ago
- Project Ares is a Proof of Concept (PoC) loader written in C/C++ based on the Transacted Hollowing technique☆328Updated 2 years ago
- Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll☆444Updated 2 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆521Updated 11 months ago
- ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)☆328Updated 2 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,258Updated 11 months ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆631Updated 8 months ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆716Updated 3 years ago
- New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.☆282Updated 2 years ago
- Bypass UAC by hijacking a DLL located in the Native Image Cache☆207Updated 3 years ago
- ☆461Updated 2 years ago
- A Highly capable Pe Packer☆684Updated 2 years ago
- Adaptive DLL hijacking / dynamic export forwarding☆726Updated 4 years ago
- Yet another variant of Process Hollowing☆355Updated 8 months ago
- ☆471Updated 3 weeks ago
- AV/EDR evasion via direct system calls.☆1,546Updated 2 years ago
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,087Updated last year
- Tool to bypass LSA Protection (aka Protected Process Light)☆899Updated last year
- Dump the memory of a PPL with a userland exploit☆845Updated 2 years ago
- A way to delete a locked file, or current running executable, on disk.☆499Updated 3 months ago
- Create fake certs for binaries using windows binaries and the power of bat files☆543Updated 7 months ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆544Updated last year
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆888Updated 8 months ago
- Original C Implementation of the Hell's Gate VX Technique☆953Updated 3 years ago