idiotc4t / Mapping-injection
NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection
☆28Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Mapping-injection
- HTTPS GET RAT and Memory Loader☆25Updated 2 years ago
- APC DLL Injector with NtQueueApcThread and wake up thread support☆44Updated 7 years ago
- Compile-Time Calls Obfuscator for C++14+☆34Updated 11 months ago
- IAT-Obfuscation to make static analysis of executable harder.☆41Updated 3 years ago
- ☆22Updated last year
- Kill Protected Process Light Process (include av)☆54Updated last year
- Hook NtDeviceIoControlFile with PatchGuard☆101Updated 2 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 3 years ago
- LSASS INJECTOR☆33Updated 5 years ago
- Convert PE files to a shellcode☆73Updated 4 years ago
- Call NtCreateUserProcess directly as normal.☆66Updated 2 years ago
- Windows API Call Obfuscation☆93Updated last year
- A compact tool for detecting AV/EDR hooks in default Windows libraries.☆29Updated 2 years ago
- Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler☆26Updated 3 years ago
- This is a random process injector, and more injection techniques will be added in the future.☆11Updated 4 years ago
- ☆26Updated 7 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆38Updated 3 years ago
- 自写驱动内存注入☆20Updated 3 years ago
- CVE-2022-3699 with arbitrary kernel code execution capability☆70Updated last year
- Only for Stress-Testing☆22Updated 2 years ago
- https://key08.com/index.php/2021/10/19/1375.html☆62Updated 2 years ago
- Exploits Intel's signed iqvw64e.sys driver to allow manual mapping and read/writing of memory at a kernel level.☆13Updated 5 years ago
- 利用物理内存映射,实现虚拟内存的伪隐藏☆73Updated 2 years ago
- inject dll from kernal mode to user mode process use Apc☆31Updated 4 years ago
- Using SetWindowHookEx for preinjected DLL's☆57Updated 2 years ago
- Free(or force?)file and delete it☆12Updated 5 years ago
- Load Dll into Kernel space☆38Updated 2 years ago
- A simple program to obfuscate code written in cpp.☆46Updated 6 months ago
- ksc4cpp is a shellcode framework for windows kernel based on C++☆21Updated last year