pulpocaminante / PPL-0dayLinks
Demoting PPL anti-malware services to less than a guest user
☆63Updated 4 months ago
Alternatives and similar repositories for PPL-0day
Users that are interested in PPL-0day are comparing it to the libraries listed below
Sorting:
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆78Updated 3 months ago
- A collection of position independent coding resources☆78Updated 3 months ago
- shell code example☆49Updated 3 weeks ago
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆42Updated 10 months ago
- Shellcode Loader Utilizing ETW Events☆63Updated 3 months ago
- remote process injections using pool party techniques☆60Updated 3 months ago
- ☆107Updated 7 months ago
- A Rust PoC implementation of the Early Bird process hollowing technique, inspired by https://github.com/boku7/HOLLOW.☆29Updated 4 months ago
- ForsHops☆53Updated 2 months ago
- Construct the payload at runtime using an array of offsets☆63Updated 11 months ago
- Section-based payload obfuscation technique for x64☆59Updated 9 months ago
- "Service-less" driver loading☆155Updated 6 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆58Updated 6 months ago
- Hooking KPRCB IdlePreselect function to gain execution inside PID 0.☆63Updated last month
- ☆86Updated 9 months ago
- Boilerplate to develop raw and truly Position Independent Code (PIC).☆51Updated 4 months ago
- A reflective DLL development template for the Rust programming language☆87Updated 2 weeks ago
- Hunting and injecting RWX 'mockingjay' DLLs in pure nim☆59Updated 5 months ago
- Linker for Beacon Object Files☆103Updated this week
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆55Updated 2 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 9 months ago
- A process injection technique using only thread context manipulation☆38Updated last year
- ☆107Updated 4 months ago
- Rust template/library for implementing your own COFF loader☆50Updated 4 months ago
- Win32 keylogger that supports all (non-ime using) languages correctly☆50Updated last year
- ☆55Updated 7 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆43Updated 3 weeks ago
- This technique leverages PowerShell's .NET interop layer and COM automation to achieve stealthy command execution by abusing implicit typ…☆39Updated 3 weeks ago
- ☆31Updated 5 months ago
- Windows Thread Pool Injection Havoc Implementation☆30Updated last year