ldpreload / werkernel
Windows LPE Nday
☆25Updated 8 months ago
Alternatives and similar repositories for werkernel:
Users that are interested in werkernel are comparing it to the libraries listed below
- Enabled / Disable LSA Protection via BYOVD☆65Updated 3 years ago
- A C++ PoC implementation for enumerating Windows Fibers directly from memory☆17Updated 8 months ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆43Updated 10 months ago
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆21Updated 8 months ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆80Updated last year
- Windows AppLocker Driver (appid.sys) LPE☆47Updated 5 months ago
- PoC exploit for HP Hardware Diagnostic's EtdSupp driver☆50Updated last year
- Various methods of executing shellcode☆70Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆60Updated last year
- ☆109Updated 2 years ago
- stack spoofing☆74Updated 2 months ago
- Next gen process injection technique☆43Updated 4 years ago
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot☆61Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆42Updated 10 months ago
- Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections☆106Updated last year
- Reimplementation of the KExecDD DSE bypass technique.☆46Updated 4 months ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆122Updated 5 months ago
- Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)☆60Updated 3 months ago
- API Hammering with C++20☆42Updated 2 years ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆36Updated last year
- This script is used to unload PsSetCreateProcessNotifyRoutineEx, PsSetCreateProcessNotifyRoutine, PsSetLoadImageNotifyRoutine and PsSetCr…☆62Updated 11 months ago
- Small PoC of using a Microsoft signed executable as a lolbin.☆133Updated last year
- bring your own vulnerable driver☆90Updated last year
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆64Updated last year
- ☆35Updated last year
- Exploiting the KsecDD Windows driver through Server Silos☆37Updated 2 months ago
- Threadless injection via TLS callbacks☆16Updated last month
- ☆38Updated 6 months ago