ricardojoserf / NativeNtdllRemap
Remap ntdll.dll using only NTAPI functions with a suspended process
☆21Updated last week
Alternatives and similar repositories for NativeNtdllRemap:
Users that are interested in NativeNtdllRemap are comparing it to the libraries listed below
- BOF for C2 framework☆41Updated 5 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆20Updated last year
- ☆27Updated 3 months ago
- Extension functionality for the NightHawk operator client☆27Updated last year
- RunPE adapted for x64 and written in C, does not use RWX☆25Updated 11 months ago
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- Unix Process hollowing in rust☆21Updated 4 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- Just another Process Injection using Process Hollowing technique.☆17Updated last year
- A lexer and parser for Sleep☆19Updated 3 months ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- A C# port of https://gist.github.com/adamsvoboda/8f29e09d74b73e1dec3f9049c4358e80☆20Updated 3 weeks ago
- AIDA64DRIVER Elevation of Privilege Vulnerability☆13Updated 6 months ago
- Cobalt Strike notifications via NTFY.☆13Updated 7 months ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆26Updated 2 months ago
- Bunch of BOF files☆30Updated 4 months ago
- BadExclusions is a tool to identify folder custom or undocumented exclusions on AV/EDR☆20Updated last year
- ☆24Updated last week
- ☆24Updated 2 months ago
- string encryption in Nim☆19Updated 10 months ago
- ☆18Updated 4 months ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆24Updated 8 months ago
- ☆18Updated 6 months ago
- Load and execute a common object file format (COFF) in the current process☆28Updated last year
- An In-memory Embedding of CPython☆28Updated 3 years ago
- Small tool to play with IOCs caused by Imageload events☆42Updated last year
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permission…☆16Updated 5 months ago
- Golang Implementation of Hell's gate☆17Updated last year
- Watches the Downloads folder for any new files and inserts it into Nemesis for analysis.☆14Updated last year
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago