klezVirus / RpcProxyInvokeLinks
Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar
☆130Updated 11 months ago
Alternatives and similar repositories for RpcProxyInvoke
Users that are interested in RpcProxyInvoke are comparing it to the libraries listed below
Sorting:
- find dll base addresses without PEB WALK☆120Updated 2 months ago
- ForsHops☆54Updated 3 months ago
- TypeLib persistence technique☆118Updated 8 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆92Updated 4 months ago
- Shellcode loader☆89Updated 7 months ago
- Linker for Beacon Object Files☆121Updated this week
- Bypass LSA protection using the BYODLL technique☆165Updated 9 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- Playing around with Thread Context Hijacking. Building more evasive primitives to use as alternative for existing process injection techn…☆180Updated 3 weeks ago
- BOF with Synthetic Stackframe☆155Updated 4 months ago
- ☆100Updated last year
- ☆124Updated 10 months ago
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆151Updated last week
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆127Updated 5 months ago
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor☆105Updated last year
- shell code example☆49Updated last month
- A reflective DLL development template for the Rust programming language☆103Updated last month
- ☆66Updated 5 months ago
- ☆136Updated 2 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- An example reference design for a proposed BOF PE☆177Updated 2 months ago
- ☆86Updated 10 months ago
- Boilerplate to develop raw and truly Position Independent Code (PIC).☆51Updated 5 months ago
- ☆152Updated last year
- ☆114Updated 5 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆90Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆75Updated 11 months ago
- ☆61Updated last year
- "Service-less" driver loading☆155Updated 7 months ago
- ☆155Updated 7 months ago