lem0nSec / KBlast
Windows Kernel Offensive Toolset
☆119Updated 7 months ago
Alternatives and similar repositories for KBlast:
Users that are interested in KBlast are comparing it to the libraries listed below
- Create Anti-Copy DRM Malware☆55Updated 7 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆90Updated 10 months ago
- ApexLdr is a DLL Payload Loader written in C☆108Updated 9 months ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆150Updated last year
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆160Updated 10 months ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆144Updated last month
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, an…☆177Updated last year
- ☆151Updated last year
- Do some DLL SideLoading magic☆82Updated last year
- Bypass LSA protection using the BYODLL technique☆157Updated 6 months ago
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆170Updated 2 years ago
- ☆121Updated last year
- A Mythic agent for Windows written in C☆115Updated last week
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆185Updated last year
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆119Updated 2 years ago
- TypeLib persistence technique☆112Updated 5 months ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆111Updated 2 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆74Updated 8 months ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆148Updated last year
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆78Updated 2 years ago
- Sleep obfuscation☆215Updated 4 months ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆56Updated this week
- ☆127Updated 7 months ago
- ☆107Updated 2 months ago
- This project is an implant framework designed for long term persistent access to Windows machines.☆110Updated last year
- Find DLLs with RWX section☆79Updated last year
- ☆154Updated 4 months ago
- Shellcode loader☆79Updated 4 months ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆14Updated last week