pygrum / gimmickLinks
Section-based payload obfuscation technique for x64
☆64Updated 11 months ago
Alternatives and similar repositories for gimmick
Users that are interested in gimmick are comparing it to the libraries listed below
Sorting:
- Shellcode Loader Utilizing ETW Events☆63Updated 5 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆76Updated 11 months ago
- ☆87Updated 11 months ago
- ☆35Updated 7 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- ☆100Updated last year
- A process injection technique using only thread context manipulation☆38Updated last year
- A BOF that suspends non-GUI threads for a target process or resumes them resulting in stealthy process silencing.☆53Updated 3 months ago
- BOF for C2 framework☆41Updated 8 months ago
- Rust template/library for implementing your own COFF loader☆56Updated 6 months ago
- A collection of position independent coding resources☆80Updated 5 months ago
- Identifies LOLDrivers that are not blocked by the active HVCI policy — ideal for BYOVD scenarios.☆55Updated last week
- a demo module for the kaine agent to execute and inject assembly modules☆39Updated 11 months ago
- A Rust PoC implementation of the Early Bird process hollowing technique, inspired by https://github.com/boku7/HOLLOW.☆30Updated 5 months ago
- Impersonate Tokens using only NTAPI functions☆78Updated 3 months ago
- A more reliable way of resolving syscall numbers in Windows☆51Updated last year
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated 11 months ago
- Boilerplate to develop raw and truly Position Independent Code (PIC).☆53Updated 6 months ago
- ☆61Updated last year
- EvtPsst☆55Updated last year
- early cascade injection PoC based on Outflanks blog post, in rust☆60Updated 8 months ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆30Updated 6 months ago
- ☆71Updated 6 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆54Updated 2 months ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated last year
- use python on windows with full submodule support without installation☆29Updated 6 months ago
- Demoting PPL anti-malware services to less than a guest user☆64Updated 6 months ago
- converts sRDI compatible dlls to shellcode☆30Updated 6 months ago
- Locate dlls and function addresses without PEB Walk and EAT parsing☆70Updated 2 weeks ago
- shell code example☆60Updated 2 months ago