lem0nSec / AlcatrazLinks
An example of Windows self-replicating malware.
☆11Updated 2 years ago
Alternatives and similar repositories for Alcatraz
Users that are interested in Alcatraz are comparing it to the libraries listed below
Sorting:
- Detours implementation (x64/x86) which used only ntdll import☆90Updated last year
- Safely manage the unloading of DLLs that have been hooked into a process. Context: https://github.com/KNSoft/KNSoft.SlimDetours/discussio…☆78Updated last month
- Finding Truth in the Shadows☆111Updated 2 years ago
- Enabled / Disable LSA Protection via BYOVD☆73Updated 3 years ago
- Listing UDP connections with remote address without sniffing.☆29Updated last year
- In-memory hiding technique☆56Updated 7 months ago
- Reimplementation of the KExecDD DSE bypass technique.☆51Updated 11 months ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆88Updated 2 years ago
- Hooking KPRCB IdlePreselect function to gain execution inside PID 0.☆65Updated 3 months ago
- ☆114Updated 3 years ago
- Exploiting the KsecDD Windows driver through Server Silos☆73Updated 9 months ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆63Updated 2 years ago
- Antivirus killer using ring-0 kernel driver. Antivirus processes will automatically close while the killer is running.☆6Updated 2 years ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆66Updated 2 years ago
- An improved version of Patch Guard that I implemented, that includes integrity checks and other protection mechanisms I added.☆70Updated 4 months ago
- ☆85Updated last year
- ☆39Updated 2 years ago
- Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits☆30Updated 3 years ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated 2 years ago
- PoC exploit for HP Hardware Diagnostic's EtdSupp driver☆50Updated 2 years ago
- ☆41Updated 5 months ago
- A fast method to intercept syscalls from any user-mode process using InstrumentationCallback and detect any process using Instrumentation…☆31Updated last year
- Enumerate Callbacks and all Object Types☆13Updated 2 years ago
- Demonstrate calling a kernel function and handle process creation callback against HVCI☆68Updated 2 years ago
- Research of modifying exported function names at runtime (C/C++, Windows)☆17Updated last year
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆106Updated 2 years ago
- kASLR bypass technique on Intel CPUs.☆23Updated 2 months ago
- An attempt at reversing WindowsDefender☆20Updated 10 months ago
- using the gpu to hide your payload☆59Updated 2 years ago
- Minifilter Callback Patching Proof-of-Concept☆72Updated 2 years ago