pulpocaminante / PPL-0day
Demoting PPL anti-malware services to less than a guest user
☆62Updated 3 months ago
Alternatives and similar repositories for PPL-0day
Users that are interested in PPL-0day are comparing it to the libraries listed below
Sorting:
- Hunting and injecting RWX 'mockingjay' DLLs in pure nim☆59Updated 5 months ago
- remote process injections using pool party techniques☆60Updated 3 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆77Updated 2 months ago
- A Rust PoC implementation of the Early Bird process hollowing technique, inspired by https://github.com/boku7/HOLLOW.☆29Updated 3 months ago
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆70Updated last year
- A collection of position independent coding resources☆78Updated 3 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆74Updated 9 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆58Updated 6 months ago
- Rust template/library for implementing your own COFF loader☆50Updated 3 months ago
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆42Updated 10 months ago
- shell code example☆49Updated this week
- Section-based payload obfuscation technique for x64☆59Updated 9 months ago
- ☆30Updated 4 months ago
- Windows Thread Pool Injection Havoc Implementation☆29Updated last year
- Bypasses AMSI protection through remote memory patching and parsing technique.☆37Updated this week
- Shellcode Loader Utilizing ETW Events☆63Updated 2 months ago
- Boilerplate to develop raw and truly Position Independent Code (PIC).☆51Updated 3 months ago
- ☆55Updated 6 months ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated 9 months ago
- BYOVD Technique Example using viragt64 driver☆39Updated 9 months ago
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 8 months ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆62Updated last year
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆55Updated 2 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- A reflective DLL development template for the Rust programming language☆86Updated this week
- FrostLock Injection is a freeze/thaw-based code injection technique that uses Windows Job Objects to temporarily freeze (suspend) a targe…☆24Updated last month
- BOF to decrypt Signal Desktop chat logs☆65Updated 2 months ago
- Cortex EDR Ransomware protection Bypass☆21Updated 3 months ago
- ForsHops☆44Updated last month