kyleavery / pendulumLinks
Linux Sleep Obfuscation
☆106Updated last year
Alternatives and similar repositories for pendulum
Users that are interested in pendulum are comparing it to the libraries listed below
Sorting:
- A work in progress BOF/COFF loader in Rust☆51Updated 2 years ago
- ☆100Updated 2 years ago
- ☆47Updated 2 years ago
- ☆38Updated 7 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- Section-based payload obfuscation technique for x64☆64Updated last year
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆50Updated 10 months ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆62Updated last year
- ☆59Updated last year
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated last year
- Load and execute a common object file format (COFF) in the current process☆32Updated last year
- ☆32Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆62Updated last year
- Select any exported function in a dll as the new dll's entry point.☆81Updated last year
- EvtPsst☆55Updated 2 years ago
- An In-memory Embedding of CPython☆31Updated 4 years ago
- Work, timer, and wait callback example using solely Native Windows APIs.☆88Updated last year
- BYOVD collection☆24Updated last year
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆41Updated 2 years ago
- Sleep Obfuscation☆45Updated 3 years ago
- From C to binary shellcode converter.☆48Updated 3 weeks ago
- A more reliable way of resolving syscall numbers in Windows☆52Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆36Updated 3 years ago
- Alternative Read and Write primitives using Rtl* functions the unintended way.☆78Updated 3 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆82Updated last year
- A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user☆41Updated last year
- Load a dynamic library from memory using a fuse mount☆31Updated 2 years ago
- ☆38Updated 2 years ago
- Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH☆132Updated 3 months ago
- BOF for C2 framework☆44Updated last year