malwareninja / Mockingjay---Vulnerable-DLL-Finder
Mockingjay Process Injection Vulnerable DLL Finder
☆19Updated last year
Alternatives and similar repositories for Mockingjay---Vulnerable-DLL-Finder:
Users that are interested in Mockingjay---Vulnerable-DLL-Finder are comparing it to the libraries listed below
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆45Updated last year
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated last year
- Reimplementation of the KExecDD DSE bypass technique.☆47Updated 7 months ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆82Updated last year
- a demo module for the kaine agent to execute and inject assembly modules☆37Updated 7 months ago
- Shellcode Loader Utilizing ETW Events☆63Updated last month
- ☆29Updated 4 months ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆23Updated last year
- stack spoofing☆84Updated 5 months ago
- Encode shellcode into dictionary words for evasion and entropy reduction☆25Updated 5 months ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆47Updated last year
- Callstack spoofing using a VEH because VEH all the things.☆21Updated last month
- shell code example☆46Updated last week
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆62Updated last year
- ☆36Updated 2 years ago
- ☆36Updated 2 years ago
- Various methods of executing shellcode☆70Updated 2 years ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆69Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- API Hammering with C++20☆46Updated 2 years ago
- ☆55Updated 3 months ago
- Safely manage the unloading of DLLs that have been hooked into a process. Context: https://github.com/KNSoft/KNSoft.SlimDetours/discussio…☆71Updated this week
- Next gen process injection technique☆52Updated 4 years ago
- Artemis - C++ Hell's Gate Syscall Implementation☆32Updated last year
- A runtime for developing large-scale and complex shellcode.☆18Updated this week
- Hooking KPRCB IdlePreselect function to gain execution inside PID 0.☆37Updated last week
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆22Updated last year
- ForsHops☆41Updated last month