knight0x07 / NailaoLoader-Hiding-Execution-FlowLinks
NailaoLoader: Hiding Execution Flow via Patching
☆20Updated 4 months ago
Alternatives and similar repositories for NailaoLoader-Hiding-Execution-Flow
Users that are interested in NailaoLoader-Hiding-Execution-Flow are comparing it to the libraries listed below
Sorting:
- ☆27Updated 5 months ago
- Folder Or File Delete to Get System Shell on Current Session Desktop☆44Updated 6 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆49Updated 5 months ago
- ☆47Updated last week
- ☆30Updated 3 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- BOF for C2 framework☆41Updated 8 months ago
- ☆31Updated 3 months ago
- ☆55Updated 8 months ago
- A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user☆40Updated 11 months ago
- Less sugar (entropy) for your binaries☆28Updated 3 months ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆23Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 9 months ago
- Section-based payload obfuscation technique for x64☆61Updated 11 months ago
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.☆31Updated last year
- Proof of concepts demonstrating some aspects of the Windows kernel shadow stack mitigation.☆35Updated last month
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆43Updated 11 months ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆41Updated 2 months ago
- Unpacker for donut shellcode☆17Updated 5 years ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated last year
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆19Updated 2 months ago
- BYOVD collection☆23Updated last year
- Windows AppLocker Driver (appid.sys) LPE☆62Updated 11 months ago
- Proxy function calls through the thread pool with ease☆28Updated 4 months ago
- command control framework☆21Updated 3 weeks ago
- Linux Sleep Obfuscation☆103Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆33Updated last year
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆27Updated last year
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆30Updated 5 months ago
- use python on windows with full submodule support without installation☆29Updated 5 months ago