klezVirus / AIDA64DRIVER-EoPLinks
AIDA64DRIVER Elevation of Privilege Vulnerability
☆15Updated 9 months ago
Alternatives and similar repositories for AIDA64DRIVER-EoP
Users that are interested in AIDA64DRIVER-EoP are comparing it to the libraries listed below
Sorting:
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- A bunch of shenanigans using functions, VEH and more☆32Updated 2 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- Callstack spoofing using a VEH because VEH all the things.☆23Updated 5 months ago
- Small tool to play with IOCs caused by Imageload events☆42Updated 2 years ago
- Remap ntdll.dll using only NTAPI functions with a suspended process☆22Updated 4 months ago
- API Hammering with C++20☆49Updated 3 years ago
- A work in progress BOF/COFF loader in Rust☆51Updated 2 years ago
- ☆35Updated 4 months ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆54Updated last year
- A simple Linux in-memory .so loader☆30Updated 2 years ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆23Updated last year
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated last year
- a demo module for the kaine agent to execute and inject assembly modules☆39Updated 11 months ago
- An In-memory Embedding of CPython☆30Updated 4 years ago
- Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits☆31Updated 3 years ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆38Updated 2 years ago
- Hooked create process injection for meterpreter☆23Updated 4 years ago
- ☆28Updated 7 months ago
- Sleep Obfuscation☆45Updated 2 years ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆22Updated last year
- ☆43Updated last year
- ☆54Updated 2 years ago
- Process Injection: APC Injection☆33Updated 4 years ago
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.☆31Updated last year
- A powerful Windows UI monitoring and DNS exfiltration tool written in Rust, combining advanced UI event capture capabilities with secure …☆17Updated 5 months ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated 2 years ago
- early cascade injection PoC based on Outflanks blog post, in rust☆60Updated 9 months ago
- A more reliable way of resolving syscall numbers in Windows☆53Updated last year
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆24Updated last year