hasherezade / waiting_thread_hijackingLinks
Waiting Thread Hijacking - injection by overwriting the return address of a waiting thread
☆216Updated last week
Alternatives and similar repositories for waiting_thread_hijacking
Users that are interested in waiting_thread_hijacking are comparing it to the libraries listed below
Sorting:
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆257Updated 10 months ago
- The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls☆192Updated last year
- Exploitation of process killer drivers☆201Updated last year
- Generic PE loader for fast prototyping evasion techniques☆231Updated 11 months ago
- Playing around with Thread Context Hijacking. Building more evasive primitives to use as alternative for existing process injection techn…☆159Updated 2 weeks ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆222Updated 7 months ago
- A Beacon Object File (BOF) template for Visual Studio☆197Updated 2 months ago
- ☆257Updated 2 years ago
- A C++ proof of concept demonstrating the exploitation of Windows Protected Process Light (PPL) by leveraging COM-to-.NET redirection and …☆295Updated 2 months ago
- Windows rootkit designed to work with BYOVD exploits☆199Updated 4 months ago
- Stack Spoofing with Synthetic frames based on the work of namazso, SilentMoonWalk, and VulcanRaven☆225Updated 7 months ago
- Injecting DLL into LSASS at boot☆113Updated last month
- EDRSandblast-GodFault☆265Updated last year
- PoC for thread pool based process injection in Windows.☆116Updated 2 months ago
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆264Updated 8 months ago
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor☆93Updated last year
- kernel callback removal (Bypassing EDR Detections)☆166Updated 2 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆161Updated last year
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆156Updated 2 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆187Updated last year
- C++ self-Injecting dropper based on various EDR evasion techniques.☆377Updated last year
- Process Injection using Thread Name☆272Updated last month
- An example reference design for a proposed BOF PE☆168Updated last month
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆292Updated last year
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆285Updated last year
- .NET assembly loader with patchless AMSI and ETW bypass☆330Updated 2 years ago
- The code is a pingback to the Dark Vortex blog: https://0xdarkvortex.dev/hiding-memory-allocations-from-mdatp-etwti-stack-tracing/☆186Updated 2 years ago
- Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote m…☆168Updated 2 years ago
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆341Updated 3 months ago
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆180Updated this week