hillu / go-ntdllLinks
Go interface to NTDLL functions
☆77Updated last year
Alternatives and similar repositories for go-ntdll
Users that are interested in go-ntdll are comparing it to the libraries listed below
Sorting:
- Process injection techniques written in Go.☆62Updated last year
- A PoC package for hosting the CLR and executing .NET from Go☆74Updated 11 months ago
- Go implementation of the Heaven's Gate technique☆98Updated 4 years ago
- Shellcode implementation of Reflective DLL Injection by Golang. Convert DLLs to position independent shellcode☆60Updated 4 years ago
- Process Injection Techniques with Golang☆79Updated 5 years ago
- bring your own vulnerable driver☆98Updated 2 years ago
- Exploiting the KsecDD Windows driver through Server Silos☆72Updated 7 months ago
- Minimal PoC developed as discuss in https://captmeelo.com/redteam/maldev/2022/05/10/ntcreateuserprocess.html☆139Updated 3 years ago
- Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.☆41Updated 2 years ago
- Fork of Wireguard's Memmod☆16Updated 2 years ago
- Files for http://blog.deniable.org/posts/windows-callbacks/☆76Updated 3 years ago
- find dll base addresses without PEB WALK☆93Updated last month
- A tool for detecting manual/direct syscalls in x86 and x64 processes using Nirvana Hooks.☆111Updated 3 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆106Updated 4 years ago
- ☆114Updated 2 years ago
- This project will guide yout to awareness of injection in almost every window API and process.☆25Updated 3 years ago
- Unpacker for donut shellcode☆17Updated 5 years ago
- PoC for thread pool based process injection in Windows.☆116Updated 2 months ago
- UAC Bypass using UIAccess program QuickAssist☆104Updated 3 months ago
- Detours implementation (x64/x86) which used only ntdll import☆90Updated last year
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆134Updated 2 years ago
- kernel-mode DLL Injector☆84Updated last month
- Walks the CFG bitmap to find previously executable but currently hidden shellcode regions☆118Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆48Updated last year
- Get your data from the resource section manually, with no need for windows apis☆62Updated 8 months ago
- DLL Hollowing PoC - Remote and Self shellcode injection☆80Updated 3 years ago
- Monitors ETW for security relevant syscalls maintaining the set called by each unique process☆79Updated 2 years ago
- Windows API Call Obfuscation☆104Updated 2 years ago
- A PoC for adding NtContinue to CFG allowed list in order to make Ekko work in a CFG protected process☆103Updated 2 years ago
- Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections☆138Updated 2 years ago