paranoidninja / Process-Instrumentation-Syscall-Hook
A simple program to hook the current process to identify the manual syscall executions on windows
☆247Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Process-Instrumentation-Syscall-Hook
- Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll☆443Updated 2 years ago
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆341Updated 2 years ago
- Replace the .txt section of the current loaded modules from \KnownDlls\ to bypass edrs☆287Updated 2 years ago
- WTSRM☆199Updated 2 years ago
- x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks☆193Updated last year
- Security product hook detection☆310Updated 3 years ago
- Some source code to demonstrate avoiding certain direct syscall detections by locating and JMPing to a legitimate syscall instruction wit…☆212Updated last year
- ☆460Updated 2 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆266Updated last year
- ☆210Updated last year
- A shellcode function to encrypt a running process image when sleeping.☆329Updated 3 years ago
- An implementation and proof-of-concept of Process Forking.☆218Updated 2 years ago
- This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret …☆231Updated last year
- Project Ares is a Proof of Concept (PoC) loader written in C/C++ based on the Transacted Hollowing technique☆328Updated 2 years ago
- New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.☆281Updated 2 years ago
- ☆188Updated 3 years ago
- You shall pass☆248Updated 2 years ago
- PoC memory injection detection agent based on ETW, for offensive and defensive research purposes☆253Updated 3 years ago
- Beacon Object File Loader☆273Updated 11 months ago
- Use hardware breakpoints to spoof the call stack for both syscalls and API calls☆181Updated 5 months ago
- Enumerate various traits from Windows processes as an aid to threat hunting☆183Updated 2 years ago
- Dump the memory of any PPL with a Userland exploit chain☆331Updated last year
- Achieve execution using a custom keyboard layout☆161Updated last year
- FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!☆315Updated 2 years ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆367Updated 10 months ago
- Load and execute COFF files and Cobalt Strike BOFs in-memory☆193Updated 2 years ago
- Project to check which Nt/Zw functions your local EDR is hooking☆179Updated 3 years ago