pwardle / ReflectiveLoader
A Reflective Loader for macOS
☆100Updated 3 months ago
Alternatives and similar repositories for ReflectiveLoader:
Users that are interested in ReflectiveLoader are comparing it to the libraries listed below
- ☆67Updated 7 months ago
- Slides for COM Hijacking AV/EDR Talk on 38c3☆73Updated 3 months ago
- CVE-2024-30090 - LPE PoC☆106Updated 5 months ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated 8 months ago
- A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue☆98Updated 11 months ago
- I have documented all of the AMSI patches that I learned till now☆71Updated 2 weeks ago
- ForsHops☆40Updated 3 weeks ago
- ☆61Updated 10 months ago
- A C++ PoC implementation for enumerating Windows Fibers directly from memory☆18Updated 11 months ago
- LPE exploit for CVE-2023-36802☆22Updated last year
- macOS dylib stager☆32Updated 2 months ago
- An example reference design for a proposed BOF PE☆158Updated last month
- Shellcode loader that executes embedded Lua from Rust.☆113Updated 3 months ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year
- ☆98Updated last year
- ☆38Updated 2 weeks ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆79Updated 5 months ago
- A simple C++ Windows tool to get information about processes exposing named pipes.☆37Updated last month
- remote process injections using pool party techniques☆58Updated 2 months ago
- Boilerplate to develop raw and truly Position Independent Code (PIC).☆45Updated 2 months ago
- A few examples of how to trap virtual memory access on Windows.☆29Updated 3 months ago
- ☆36Updated 4 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆90Updated last month
- "Service-less" driver loading☆151Updated 4 months ago
- Select any exported function in a dll as the new dll's entry point.☆77Updated 5 months ago
- Exploiting the KsecDD Windows driver through Server Silos☆63Updated 5 months ago
- ☆102Updated 2 months ago
- macOS shellcode loader written in Objective-C☆47Updated 2 years ago
- ☆79Updated last year
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆74Updated last month