lem0nSec / KBlast
Windows Kernel Offensive Toolset
☆117Updated 4 months ago
Alternatives and similar repositories for KBlast:
Users that are interested in KBlast are comparing it to the libraries listed below
- ☆120Updated last year
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆149Updated last year
- Create Anti-Copy DRM Malware☆50Updated 4 months ago
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, an…☆176Updated last year
- ☆146Updated last year
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆88Updated 10 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆153Updated 7 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆84Updated 7 months ago
- Do some DLL SideLoading magic☆76Updated last year
- Local & remote Windows DLL Proxying☆160Updated 7 months ago
- ApexLdr is a DLL Payload Loader written in C☆105Updated 6 months ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆117Updated last year
- Just another C2 Redirector using CloudFlare.☆82Updated 8 months ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆130Updated 7 months ago
- ☆121Updated 4 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 5 months ago
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆169Updated last year
- Sleep obfuscation☆199Updated last month
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆98Updated last year
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆45Updated 10 months ago
- ☆112Updated 9 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆150Updated last year
- A set of programs for analyzing common vulnerabilities in COM☆165Updated 4 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆75Updated last year
- Bypass LSA protection using the BYODLL technique☆153Updated 3 months ago
- Template-based generation of shellcode loaders☆72Updated 8 months ago
- Find DLLs with RWX section☆76Updated last year
- Generic PE loader for fast prototyping evasion techniques☆189Updated 6 months ago