plackyhacker / Unhook-BitDefender
Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.
☆53Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Unhook-BitDefender
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆38Updated 3 years ago
- ProcessHollowing via csharp☆12Updated 2 years ago
- HookDetection☆44Updated 3 years ago
- ☆53Updated 2 years ago
- ☆49Updated 4 years ago
- Load PE via XML Attribute☆29Updated 4 years ago
- MappingInjection via csharp☆37Updated 3 years ago
- My personal shellcode loader☆32Updated last year
- Bypassing ETW with Csharp☆26Updated 3 years ago
- Unhook DLL via cleaning the DLL 's .text section☆8Updated 3 years ago
- Halos Gate-based NTAPI Unhooker☆49Updated 2 years ago
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆29Updated 3 years ago
- ☆12Updated last year
- ☆58Updated 2 years ago
- Inject shellcode into process via "EarlyBird"☆24Updated 3 years ago
- bring your own vulnerable driver☆81Updated last year
- ☆20Updated last year
- Windows API Call Obfuscation☆93Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆78Updated last year
- Injects shellcode into remote processes using direct syscalls☆74Updated 3 years ago
- Artemis - C++ Hell's Gate Syscall Implementation☆30Updated last year
- A PoC tool for exploiting leaked process and thread handles☆30Updated 9 months ago
- It stinks☆100Updated 2 years ago
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆55Updated 3 years ago
- Simple windows rpc server for research purposes only☆81Updated 2 years ago
- Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.☆58Updated 3 years ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆41Updated 2 years ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆27Updated 3 years ago