reveng007 / ReflectiveNtdll
A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (using pe2shc by @hasherezade). Payload encryption via SystemFucntion033 NtApi and No new thread via Fiber
☆170Updated 2 years ago
Alternatives and similar repositories for ReflectiveNtdll:
Users that are interested in ReflectiveNtdll are comparing it to the libraries listed below
- different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)☆188Updated last year
- Generic PE loader for fast prototyping evasion techniques☆231Updated 10 months ago
- An App Domain Manager Injection DLL PoC on steroids☆171Updated last year
- The code is a pingback to the Dark Vortex blog:☆173Updated 2 years ago
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆226Updated last year
- Stealthier variation of Module Stomping and Module Overloading injection techniques that reduces memory IoCs. Implemented in Python ctype…☆116Updated last year
- Do some DLL SideLoading magic☆84Updated last year
- BOF combination of KillDefender and Backstab☆167Updated 2 years ago
- ☆184Updated last year
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆292Updated last year
- Patch AMSI and ETW in remote process via direct syscall☆81Updated 3 years ago
- ☆136Updated last year
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆119Updated 2 years ago
- TypeLib persistence technique☆115Updated 6 months ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆151Updated last year
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆232Updated 2 years ago
- An example reference design for a proposed BOF PE☆163Updated 3 weeks ago
- ☆157Updated 2 years ago
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆135Updated 2 years ago
- Bypass LSA protection using the BYODLL technique☆158Updated 7 months ago
- ApexLdr is a DLL Payload Loader written in C☆108Updated 9 months ago
- Beacon Object File Loader☆286Updated last year
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆160Updated 11 months ago
- WIP shellcode loader in nim with EDR evasion techniques☆216Updated 3 years ago
- A PoC implementation for dynamically masking call stacks with timers.☆274Updated 2 years ago
- Exploitation of process killer drivers☆200Updated last year
- ☆123Updated last year
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆146Updated 2 years ago
- bring your own vulnerable driver☆95Updated last year
- EDRSandblast-GodFault☆261Updated last year