hexomethyl / prochider_internal
☆9Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for prochider_internal
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆38Updated 3 years ago
- A kernel mode Windows rootkit in development.☆49Updated 2 years ago
- Demo to show how write ALPC Client & Server using native Ntdll.dll syscalls.☆20Updated 2 years ago
- IAT-Obfuscation to make static analysis of executable harder.☆41Updated 3 years ago
- A compact tool for detecting AV/EDR hooks in default Windows libraries.☆29Updated 2 years ago
- Tiny driver patch to allow kernel callbacks to work on Win10 21h1☆31Updated 2 years ago
- Implementation of several code injection techniques.☆20Updated 2 years ago
- Anti-Analysis technique, trick the debugger by Hiding events from it.☆18Updated 3 years ago
- ☆11Updated 2 years ago
- ☆22Updated last year
- shadow tls☆17Updated last year
- ☆26Updated 2 years ago
- ksc4cpp is a shellcode framework for windows kernel based on C++☆21Updated last year
- CVE-2021-29337 - Privilege Escalation in MODAPI.sys (MSI Dragon Center)☆29Updated 3 years ago
- 从admin冲到TrustedInstaller☆17Updated last year
- This is a random process injector, and more injection techniques will be added in the future.☆11Updated 4 years ago
- ☆53Updated 2 years ago
- ☆37Updated last year
- https://key08.com/index.php/2021/10/19/1375.html☆62Updated 2 years ago
- Open-source EDR kernel-component for system monitoring and DLL injection☆30Updated 3 years ago
- Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDu…☆22Updated 4 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆28Updated 4 years ago
- Phantom DLL Hollowing method implemented in modmap☆17Updated 3 years ago
- A PoC tool for exploiting leaked process and thread handles☆30Updated 8 months ago
- This is a project to receive Base64 data and decode it in process☆14Updated 4 years ago
- An Obfuscator-LLVM based mingw-w64 toolchain.☆16Updated 2 years ago