malwareninja / Mockingjay---Vulnerable-DLL-Finder
Mockingjay Process Injection Vulnerable DLL Finder
β19Updated last year
Alternatives and similar repositories for Mockingjay---Vulnerable-DLL-Finder
Users that are interested in Mockingjay---Vulnerable-DLL-Finder are comparing it to the libraries listed below
Sorting:
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ44Updated last year
- a demo module for the kaine agent to execute and inject assembly modulesβ38Updated 8 months ago
- β36Updated 2 years ago
- β36Updated 2 years ago
- stack spoofingβ84Updated 6 months ago
- abusing Process Hacker driver to terminate other processes (BYOVD)β82Updated last year
- A POC of a new βthreadlessβ process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and reβ¦β23Updated last year
- Reimplementation of the KExecDD DSE bypass technique.β46Updated 8 months ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.β63Updated 2 years ago
- API Hammering with C++20β47Updated 2 years ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.β47Updated last year
- This program is used to perform reflective DLL Injection to a remote process specified by the user.β65Updated last year
- β30Updated 4 months ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loaderβ48Updated last year
- Various methods of executing shellcodeβ70Updated 2 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.β69Updated 2 years ago
- β38Updated 2 months ago
- converts sRDI compatible dlls to shellcodeβ29Updated 3 months ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.β22Updated last year
- Sleep Obfuscationβ45Updated 2 years ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial β¦β49Updated 3 months ago
- Simple PoC to locate hooked functions by EDR in ntdll.dllβ36Updated last year
- Encode shellcode into dictionary words for evasion and entropy reductionβ25Updated 6 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.β74Updated 9 months ago
- Execute dotnet app from unmanaged processβ74Updated 4 months ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)β25Updated 11 months ago
- early cascade injection PoC based on Outflanks blog post, in rustβ58Updated 6 months ago
- shell code exampleβ49Updated this week
- Windows AppLocker Driver (appid.sys) LPEβ56Updated 9 months ago
- Your NTDLL vaccine from modern direct syscall methods.β35Updated 3 years ago