malwareninja / Mockingjay---Vulnerable-DLL-FinderLinks
Mockingjay Process Injection Vulnerable DLL Finder
β19Updated 2 years ago
Alternatives and similar repositories for Mockingjay---Vulnerable-DLL-Finder
Users that are interested in Mockingjay---Vulnerable-DLL-Finder are comparing it to the libraries listed below
Sorting:
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ45Updated last year
- a demo module for the kaine agent to execute and inject assembly modulesβ42Updated last year
- β43Updated 10 months ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.β65Updated 2 years ago
- Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEHβ129Updated last month
- Reimplementation of the KExecDD DSE bypass technique.β54Updated last year
- Shellcode Loader Utilizing ETW Eventsβ66Updated 7 months ago
- A POC of a new βthreadlessβ process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and reβ¦β29Updated 2 years ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.β103Updated 7 months ago
- Various methods of executing shellcodeβ72Updated 2 years ago
- β39Updated 2 years ago
- BYOVD Technique Example using viragt64 driverβ56Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.β64Updated 2 years ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.β49Updated last year
- shell code exampleβ63Updated 3 weeks ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.β73Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.β84Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loaderβ59Updated last year
- Research into removing strings & API call references at compile-time (Anti-Analysis)β27Updated last year
- API Hammering with C++20β49Updated 3 years ago
- β42Updated 8 months ago
- Section-based payload obfuscation technique for x64β64Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantationβ73Updated last year
- Malware?β74Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentialsβ59Updated 5 months ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process holβ¦β69Updated last year
- Exploiting the KsecDD Windows driver through Server Silosβ74Updated 11 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.β68Updated last year
- ForsHopsβ58Updated 6 months ago
- A unique introduction to native runtime obfuscation.β73Updated 7 months ago