marcusbotacin / Dropper
Embed an executable as a PE resource, drops and launches it in runtime.
☆56Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Dropper
- 64bit WIndows 10 shellcode dat pops dat calc - Dynamic & Null Free☆58Updated last year
- ☆82Updated 2 years ago
- GetModuleHandle (via PEB) and GetProcAddress (via EAT) like☆32Updated 2 years ago
- API Hammering with C++20☆34Updated 2 years ago
- A multi-staged malware that contains a kernel mode rootkit and a remote system shell.☆69Updated 3 years ago
- Standalone Metasploit-like XOR encoder for shellcode☆46Updated 6 months ago
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot☆59Updated last year
- ☆40Updated last year
- Enabled / Disable LSA Protection via BYOVD☆62Updated 2 years ago
- Collection of source code for Polymorphic, Metamorphic, and Permutation Engines used in Malware☆25Updated 5 years ago
- Compile shellcode into an exe file from Windows or Linux.☆58Updated 3 years ago
- Red Team Operation's Defense Evasion Technique.☆52Updated 5 months ago
- ☆22Updated 2 years ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆45Updated 2 years ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆43Updated 3 years ago
- Windows LPE exploit for CVE-2022-37969☆130Updated last year
- Piece of code to detect and remove hooks in IAT☆58Updated 2 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆78Updated last year
- A PoC project for embedding shellcode to Hint/Name Table☆109Updated 2 years ago
- Monitors ETW for security relevant syscalls maintaining the set called by each unique process☆49Updated last year
- ☆34Updated last month
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- A Bumblebee-inspired Crypter☆80Updated last year
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated last year
- Create Anti-Copy DRM Malware☆46Updated 3 months ago
- ☆106Updated last year
- Process Injection without R/W target memory and without creating a remote thread☆19Updated 2 years ago
- Process Ghosting is a technique in which a process is created from a delete pending file. This means the created process is not backed by…☆14Updated 6 months ago
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆120Updated last year