malwareninja / Mockingjay---Vulnerable-DLL-Finder
Mockingjay Process Injection Vulnerable DLL Finder
☆18Updated last year
Alternatives and similar repositories for Mockingjay---Vulnerable-DLL-Finder:
Users that are interested in Mockingjay---Vulnerable-DLL-Finder are comparing it to the libraries listed below
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆42Updated 10 months ago
- ☆36Updated last year
- stack spoofing☆77Updated 2 months ago
- ☆36Updated last year
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆43Updated 11 months ago
- Reimplementation of the KExecDD DSE bypass technique.☆45Updated 4 months ago
- API Hammering with C++20☆44Updated 2 years ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆66Updated last year
- abusing Process Hacker driver to terminate other processes (BYOVD)☆81Updated last year
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 5 months ago
- Sleep Obfuscation☆43Updated 2 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆60Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated 11 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 5 months ago
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆172Updated last year
- Various methods of executing shellcode☆70Updated last year
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆39Updated 8 months ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆45Updated 8 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆38Updated last year
- A cmkr based win32 shellcode template for a unified build platform and more production friendly structure/testing.☆66Updated 2 months ago
- ☆83Updated 5 months ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆64Updated last year
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated 10 months ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆56Updated last year
- Malware?☆69Updated 3 months ago
- ☆60Updated 8 months ago
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆41Updated 6 months ago
- Mythic C2 Agent written in x64 PIC C☆65Updated this week
- BOF with Synthetic Stackframe☆103Updated this week