reversinghub / hide-and-seek
PoC for hiding processes from Windows Task Manager by manipulating the graphic interface
☆44Updated 4 years ago
Alternatives and similar repositories for hide-and-seek:
Users that are interested in hide-and-seek are comparing it to the libraries listed below
- Process Hollowing demonstration & explanation☆35Updated 4 years ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆31Updated 3 years ago
- Simple PE Packer Which Encrypts .text Section☆51Updated 7 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆82Updated last year
- POC Ring3 Windows Rootkit (x86 / x64) - Hide processes and files☆55Updated last year
- Small PoC of using a Microsoft signed executable as a lolbin.☆135Updated last year
- Header only library for obfuscation import winapi functions.☆39Updated last week
- A tool for detecting manual/direct syscalls in x86 and x64 processes using Nirvana Hooks.☆107Updated 3 years ago
- A multi-staged malware that contains a kernel mode rootkit and a remote system shell.☆72Updated 3 years ago
- A Bumblebee-inspired Crypter☆80Updated 2 years ago
- Compact MBR Bootkit for Windows☆45Updated 3 years ago
- Hook all callbacks which are registered with LdrRegisterDllNotification☆84Updated 2 years ago
- Shellcodev is a tool designed to help and automate the process of shellcode creation.☆106Updated last year
- Bypassing windows uac, however its an old approach/method but its still unpatched ¯\_(ツ)_/¯☆42Updated 3 years ago
- Reduce Dynamic Analysis Detection Rates With Built-In Unhooker, Anti Analysis Techniques, And String Obfuscator Modules.☆18Updated 2 years ago
- 2022 Updated Kernelmode-Code☆31Updated 11 months ago
- Collection of source code for Polymorphic, Metamorphic, and Permutation Engines used in Malware☆26Updated 5 years ago
- kernel to user mode APC injector☆44Updated 2 years ago
- Fud Runpe Av Evasion / All Av Bypass☆32Updated 2 years ago
- Weaponizing Gigabyte driver for priv escalation and bypass PPL☆68Updated 5 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆27Updated 4 years ago
- Windows API Hashes used in the malwares☆41Updated 9 years ago
- ☆58Updated 2 years ago
- Hiding your process in ProcessHacker,Task Manager,etc by patching NtQuerySystemInformation☆86Updated 3 years ago
- user-mode Rootkit☆103Updated 2 years ago
- arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆54Updated 3 years ago
- APC DLL Injector with NtQueueApcThread and wake up thread support☆42Updated 7 years ago
- Clone running process with ZwCreateProcess☆57Updated 4 years ago
- ☆28Updated 3 years ago
- Enabled / Disable LSA Protection via BYOVD☆65Updated 3 years ago