ricardojoserf / NativeNtdllRemapLinks
Remap ntdll.dll using only NTAPI functions with a suspended process
☆22Updated 3 months ago
Alternatives and similar repositories for NativeNtdllRemap
Users that are interested in NativeNtdllRemap are comparing it to the libraries listed below
Sorting:
- ☆27Updated 6 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆22Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- A bunch of shenanigans using functions, VEH and more☆30Updated last month
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- ☆43Updated last year
- Example of using Sleep to create better named pipes.☆41Updated 2 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- Golang Implementation of Hell's gate☆18Updated 2 years ago
- havoc2nginx is a simple python script that converts Havoc Framework's yaotl malleable c2 profile to Nginx configuration file format. Most…☆12Updated 2 years ago
- ☆54Updated 2 years ago
- ☆22Updated last year
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆43Updated last year
- A way to maintain long-term access to Windows LAPS for lateral movement in AD via installing an Offensive LAPS RPC backdoor on a DC.☆25Updated last month
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆31Updated 2 years ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆38Updated 2 years ago
- ☆47Updated 2 years ago
- BOF and C++ implementation of the Windows Defender sandboxing technique described by Elastic Security Labs/Gabriel Landau.☆24Updated 2 years ago
- idk man this was the default github name☆35Updated 2 years ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated last year
- A method to execute shellcode using RegisterWaitForInputIdle API.☆55Updated 2 years ago
- Hooked create process injection for meterpreter☆23Updated 4 years ago
- An interactive TUI tool to create Brute Ratel C4 profiles based on BURP browsing data.☆25Updated 2 months ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆23Updated last year
- Extension functionality for the NightHawk operator client☆27Updated last year
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆28Updated 3 years ago
- Self Delete DLL☆23Updated last year
- A lexer and parser for Sleep☆20Updated 2 months ago
- ☆18Updated 9 months ago
- ☆30Updated 2 years ago