rbmm / DirectSysCall
☆12Updated last year
Related projects ⓘ
Alternatives and complementary repositories for DirectSysCall
- ☆27Updated 3 months ago
- ☆21Updated 6 months ago
- C code to enable ETW tracing for Dotnet Assemblies☆28Updated 2 years ago
- Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits☆28Updated 2 years ago
- ☆48Updated last year
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆33Updated 3 years ago
- A class to emulate the behavior of NtQuerySystemInformation when passed the SystemHypervisorDetailInformation information class☆24Updated last year
- ☆24Updated 3 years ago
- Read ETW Provider events. Inspired by ETWExplorer by Pavel Yosifovich☆13Updated 4 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- ☆15Updated 2 years ago
- Implementation of ITaskHandler in C++☆12Updated last year
- Small tool to play with IOCs caused by Imageload events☆37Updated last year
- Self Delete DLL☆23Updated 8 months ago
- ☆21Updated 6 months ago
- really ?☆12Updated 8 months ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆32Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 10 months ago
- DoublePulsar (Position-Independent) Shellcode (Windows 7 SP1 x64)☆26Updated 4 years ago
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆53Updated 2 years ago
- Dangling COM Keys Finder☆14Updated 2 years ago
- ☆34Updated last year
- API Hammering with C++20☆34Updated 2 years ago
- ☆14Updated last year
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year