maliciousgroup / RDI-SRDI
This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".
☆75Updated last year
Alternatives and similar repositories for RDI-SRDI:
Users that are interested in RDI-SRDI are comparing it to the libraries listed below
- I have documented all of the AMSI patches that I learned till now☆68Updated last year
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆82Updated last year
- ☆120Updated last year
- ☆96Updated last year
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆150Updated last year
- ☆111Updated last year
- ☆73Updated last year
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆45Updated 10 months ago
- Threadless shellcode injection tool☆62Updated 5 months ago
- ☆121Updated 4 months ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆51Updated 2 weeks ago
- A cmkr based win32 shellcode template for a unified build platform and more production friendly structure/testing.☆65Updated last month
- ☆134Updated last year
- ☆92Updated 4 months ago
- Find DLLs with RWX section☆76Updated last year
- Create Anti-Copy DRM Malware☆50Updated 4 months ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- ☆105Updated last month
- Simple BOF to read the protection level of a process☆114Updated last year
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆172Updated last year
- Template-based generation of shellcode loaders☆72Updated 8 months ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆122Updated 5 months ago
- Do some DLL SideLoading magic☆76Updated last year
- Tool for playing with Windows Access Token manipulation.☆53Updated 2 years ago
- BOF with Synthetic Stackframe☆58Updated this week
- A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls☆105Updated 4 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆77Updated 3 months ago
- ☆60Updated 7 months ago