jdu2600 / CFG-FindHiddenShellcode
Walks the CFG bitmap to find previously executable but currently hidden shellcode regions
☆105Updated last year
Alternatives and similar repositories for CFG-FindHiddenShellcode:
Users that are interested in CFG-FindHiddenShellcode are comparing it to the libraries listed below
- Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections☆106Updated last year
- Finding Truth in the Shadows☆85Updated last year
- Monitors ETW for security relevant syscalls maintaining the set called by each unique process☆54Updated last year
- A tool for detecting manual/direct syscalls in x86 and x64 processes using Nirvana Hooks.☆106Updated 2 years ago
- Implementation of Advanced Module Stomping and Heap/Stack Encryption☆213Updated last year
- ☆109Updated 2 years ago
- bring your own vulnerable driver☆90Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆80Updated last year
- Minifilter Callback Patching Proof-of-Concept☆64Updated 2 years ago
- Files for http://blog.deniable.org/posts/windows-callbacks/☆69Updated 2 years ago
- ☆105Updated 2 years ago
- Proof of concept code for thread pool based process injection in Windows.☆111Updated last month
- Small PoC of using a Microsoft signed executable as a lolbin.☆133Updated last year
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆95Updated last year
- Load static-compiled PE from remote server.☆59Updated 3 years ago
- Detours implementation (x64/x86) which used only ntdll import☆88Updated 7 months ago
- Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote m…☆167Updated last year
- PoC Anti-Rootkit/Anti-Cheat Driver.☆176Updated 3 months ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆102Updated 3 years ago
- Dont Call Me Back - Dynamic kernel callback resolver. Scan kernel callbacks in your system in a matter of seconds!☆226Updated 6 months ago
- Use hardware breakpoints to spoof the call stack for both syscalls and API calls☆184Updated 7 months ago
- Next gen process injection technique☆43Updated 4 years ago
- PoC exploit for HP Hardware Diagnostic's EtdSupp driver☆50Updated last year
- Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html☆107Updated 2 years ago
- Stack Spoofing with Synthetic frames based on the work of namazso, SilentMoonWalk, and VulcanRaven☆169Updated 3 months ago
- A kernel vulnerability used to achieve arbitrary read-write on Windows prior to July 2022☆106Updated 2 years ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆43Updated 10 months ago
- Windows API Call Obfuscation☆98Updated 2 years ago
- The code is a pingback to the Dark Vortex blog:☆169Updated last year
- CreateRemoteThread: how to pass multiple parameters to the remote thread function without shellcode.☆131Updated last year