ldpreload / werkernel
Windows LPE Nday
☆24Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for werkernel
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆42Updated 8 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆40Updated 8 months ago
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆21Updated 6 months ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆62Updated last year
- TypeLib persistence technique☆75Updated 3 weeks ago
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆120Updated last year
- Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections☆95Updated last year
- Various methods of executing shellcode☆68Updated last year
- Windows AppLocker Driver (appid.sys) LPE☆36Updated 3 months ago
- ☆84Updated 5 months ago
- Template-based generation of shellcode loaders☆67Updated 7 months ago
- This script is used to unload PsSetCreateProcessNotifyRoutineEx, PsSetCreateProcessNotifyRoutine, PsSetLoadImageNotifyRoutine and PsSetCr…☆62Updated 9 months ago
- Reimplementation of the KExecDD DSE bypass technique.☆42Updated 2 months ago
- Next gen process injection technique☆42Updated 4 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆55Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆78Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆67Updated 9 months ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆45Updated 2 years ago
- A Poc on blocking Procmon from monitoring network events☆98Updated 2 years ago
- ☆34Updated last year
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆32Updated last year
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot☆59Updated last year
- stack spoofing☆53Updated this week
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 11 months ago
- In-memory hiding technique☆42Updated 5 months ago
- Standalone Metasploit-like XOR encoder for shellcode☆46Updated 6 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆38Updated 10 months ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆117Updated 3 months ago
- ☆106Updated last year