hasherezade / process_chameleon
A process overwriting its own PEB to make an illusion that it has been loaded from a different path.
☆93Updated 3 years ago
Alternatives and similar repositories for process_chameleon:
Users that are interested in process_chameleon are comparing it to the libraries listed below
- Driver Initial Reconnaissance Tool☆121Updated 5 years ago
- Process reimaging proof of concept code☆95Updated 5 years ago
- Parsers for custom malware formats ("Funky malware formats")☆93Updated 3 years ago
- PoC designed to evade userland-hooking anti-virus.☆88Updated 5 years ago
- Simple 32/64-bit PEs loader.☆136Updated 6 years ago
- Windows Drivers☆97Updated 5 years ago
- C++☆80Updated 8 years ago
- Process Doppelgänging☆155Updated 7 years ago
- Adds a user-mode asynchronous procedure call (APC) object to the APC queue of the specified thread and spoof the Parent Process.☆156Updated 5 years ago
- Analyze and attack windows applications using dll hijacking vulnerabilities☆56Updated 5 years ago
- Process Hollowing for 32 bit and 64 bit☆80Updated 7 years ago
- Hidden kernel mode code execution for bypassing modern anti-rootkits.☆81Updated 14 years ago
- ☆107Updated 4 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆119Updated 4 years ago
- Load a Windows Kernel Driver☆91Updated 7 years ago
- Protects deletion of files with a specified extension using a kernel-mode driver.☆75Updated 6 years ago
- Demos of various (also non standard) persistence methods used by malware☆219Updated last year
- PoC for Bypassing UM Hooks By Bruteforcing Intel Syscalls☆39Updated 9 years ago
- a program to detect reflective dll injection on a live machine☆75Updated 9 years ago
- Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303☆108Updated 6 years ago
- ChimeraPE (a PE injector type - alternative to: RunPE, ReflectiveLoader, etc) - a template for manual loading of EXE, loading imports pay…☆219Updated last year
- PoC for detecting and dumping code injection (built and extended on UnRunPE)☆56Updated 6 years ago
- ☆49Updated 4 years ago
- Retrieve pointers to undocumented kernel functions and offsets to members within undocumented structures to use in your driver by using t…☆53Updated 5 years ago
- Rovnix Bootkit☆120Updated 9 years ago
- A utility to use the usermode shellcode from the DOUBLEPULSAR payload to reflectively load an arbitrary DLL into another process, for use…☆117Updated 7 years ago
- Process Hollowing techniques as used in many file Crypters (C/C++)☆82Updated 4 years ago
- A C++ POC for process injection using NtCreateSectrion, NtMapViewOfSection and RtlCreateUserThread. Credit to @spotheplanet for his notes…☆43Updated 3 years ago
- MSI NTIOLib/WinIO Local Privilege Escalation exploit☆90Updated 8 years ago
- A modified RunPE (process hollowing) technique avoiding the usage of SetThreadContext by appending a TLS section which calls the original…☆93Updated 5 years ago