reveng007 / ReflectiveNtdll
A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (using pe2shc by @hasherezade). Payload encryption via SystemFucntion033 NtApi and No new thread via Fiber
☆169Updated last year
Alternatives and similar repositories for ReflectiveNtdll:
Users that are interested in ReflectiveNtdll are comparing it to the libraries listed below
- Generic PE loader for fast prototyping evasion techniques☆189Updated 6 months ago
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆172Updated last year
- different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)☆183Updated last year
- The code is a pingback to the Dark Vortex blog:☆169Updated last year
- BOF combination of KillDefender and Backstab☆162Updated last year
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆231Updated 2 years ago
- CaveCarver - PE backdooring tool which utilizes and automates code cave technique☆217Updated last year
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆88Updated 10 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆153Updated 7 months ago
- An App Domain Manager Injection DLL PoC on steroids☆164Updated last year
- Exploitation of process killer drivers☆194Updated last year
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆117Updated last year
- Beacon Object File Loader☆281Updated last year
- ☆134Updated last year
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆197Updated last year
- WIP shellcode loader in nim with EDR evasion techniques☆209Updated 2 years ago
- .NET assembly loader with patchless AMSI and ETW bypass☆308Updated last year
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆288Updated last year
- A PoC implementation for dynamically masking call stacks with timers.☆260Updated last year
- Patch AMSI and ETW in remote process via direct syscall☆80Updated 2 years ago
- EDRSandblast-GodFault☆243Updated last year
- Patch AMSI and ETW☆234Updated 8 months ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆149Updated last year
- Do some DLL SideLoading magic☆76Updated last year
- Patching AmsiOpenSession by forcing an error branching☆143Updated last year
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆220Updated last year
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, an…☆176Updated last year