rad9800 / TamperingSyscalls
☆472Updated 2 years ago
Alternatives and similar repositories for TamperingSyscalls:
Users that are interested in TamperingSyscalls are comparing it to the libraries listed below
- KaynLdr is a Reflective Loader written in C/ASM☆524Updated last year
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆650Updated last year
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆548Updated 2 years ago
- Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll☆457Updated 3 years ago
- TartarusGate, Bypassing EDRs☆564Updated 3 years ago
- ☆494Updated 3 months ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆633Updated 2 years ago
- Dump the memory of any PPL with a Userland exploit chain☆332Updated last year
- Replace the .txt section of the current loaded modules from \KnownDlls\ to bypass edrs☆290Updated 2 years ago
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆352Updated 2 years ago
- PoC Implementation of a fully dynamic call stack spoofer☆742Updated 7 months ago
- Sleep Obfuscation☆719Updated last year
- A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementin…☆504Updated 2 years ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆443Updated last year
- Performing Indirect Clean Syscalls☆514Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆903Updated 8 months ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆371Updated last year
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆475Updated last year
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆344Updated 2 years ago
- PIC lsass dumper using cloned handles☆580Updated 2 years ago
- Tools and PoCs for Windows syscall investigation.☆357Updated last month
- A BOF that runs unmanaged PEs inline☆573Updated 3 months ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆273Updated last year
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆484Updated 2 years ago
- Yet another variant of Process Hollowing☆376Updated 3 weeks ago
- A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)☆470Updated 2 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆642Updated last year
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆748Updated 3 years ago
- Aims to identify sleeping beacons☆564Updated 2 months ago
- Leaked Windows processes handles identification tool☆282Updated 2 years ago