gabriellandau / ItsNotASecurityBoundary
☆142Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for ItsNotASecurityBoundary
- Admin to Kernel code execution using the KSecDD driver☆236Updated 7 months ago
- A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls☆104Updated 2 months ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆125Updated 5 months ago
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor☆95Updated 7 months ago
- LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.☆260Updated 10 months ago
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆93Updated last year
- Process Injection using Thread Name☆241Updated 2 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- Stack Spoofing with Synthetic frames based on the work of namazso, SilentMoonWalk, and VulcanRaven☆165Updated last month
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆117Updated 3 months ago
- Exploitation of process killer drivers☆188Updated last year
- Windows LPE exploit for CVE-2022-37969☆130Updated last year
- Exploitable drivers, you know what I mean☆126Updated 7 months ago
- Implementation of Advanced Module Stomping and Heap/Stack Encryption☆210Updated last year
- Lenovo Diagnostics Driver EoP - Arbitrary R/W☆169Updated last year
- PoC Anti-Rootkit/Anti-Cheat Driver.☆160Updated 2 months ago
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆209Updated 2 months ago
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆194Updated 3 months ago
- Windows x64 kernel mode rootkit process hollowing POC.☆182Updated last year
- A set of programs for analyzing common vulnerabilities in COM☆154Updated 2 months ago
- EDRSandblast-GodFault☆240Updated last year
- This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret …☆231Updated last year
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆171Updated 3 weeks ago
- LPE exploit for CVE-2023-36802☆22Updated last year
- Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections☆95Updated last year
- Zero EAT touch way to retrieve function addresses (GetProcAddress on steroids)☆138Updated 8 months ago
- Walks the CFG bitmap to find previously executable but currently hidden shellcode regions☆100Updated last year
- Files for http://blog.deniable.org/posts/windows-callbacks/☆67Updated 2 years ago
- Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver☆144Updated last year
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆221Updated 2 years ago