janoglezcampos / llvm-yx-callobfuscator
LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.
☆267Updated last year
Alternatives and similar repositories for llvm-yx-callobfuscator:
Users that are interested in llvm-yx-callobfuscator are comparing it to the libraries listed below
- Admin to Kernel code execution using the KSecDD driver☆242Updated 9 months ago
- Process Injection using Thread Name☆245Updated 5 months ago
- Hijacking valid driver services to load arbitrary (signed) drivers abusing native symbolic links and NT paths☆322Updated 6 months ago
- Call stack spoofing for Rust☆313Updated last week
- Implementation of Advanced Module Stomping and Heap/Stack Encryption☆214Updated last year
- ☆231Updated 2 years ago
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆208Updated last year
- Stack Spoofing with Synthetic frames based on the work of namazso, SilentMoonWalk, and VulcanRaven☆183Updated 4 months ago
- Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.☆229Updated last year
- Exploitation of process killer drivers☆196Updated last year
- For when DLLMain is the only way☆365Updated 3 months ago
- The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls☆174Updated last year
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆202Updated 3 months ago
- PoCs for Kernelmode rootkit techniques research.☆352Updated 3 weeks ago
- Windows x64 kernel mode rootkit process hollowing POC.☆184Updated last year
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆333Updated this week
- ROP-based sleep obfuscation to evade memory scanners☆326Updated last week
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆233Updated 6 months ago
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor☆93Updated 10 months ago
- This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret …☆238Updated last year
- An easily modifiable shellcode template for Windows x64 written in C☆242Updated last year
- Dont Call Me Back - Dynamic kernel callback resolver. Scan kernel callbacks in your system in a matter of seconds!☆227Updated 7 months ago
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆291Updated last year
- Zero EAT touch way to retrieve function addresses (GetProcAddress on steroids)☆141Updated 10 months ago
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆224Updated 2 years ago
- miscellaneous scripts and programs☆232Updated 3 weeks ago
- EDRSandblast-GodFault☆250Updated last year
- PoC Anti-Rootkit/Anti-Cheat Driver.☆181Updated 4 months ago
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆99Updated 5 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 5 months ago