ricardojoserf / NativeNtdllRemapLinks
Remap ntdll.dll using only NTAPI functions with a suspended process
☆26Updated 5 months ago
Alternatives and similar repositories for NativeNtdllRemap
Users that are interested in NativeNtdllRemap are comparing it to the libraries listed below
Sorting:
- A bunch of shenanigans using functions, VEH and more☆34Updated 3 months ago
- ☆29Updated 7 months ago
- Hooked create process injection for meterpreter☆23Updated 4 years ago
- Your NTDLL vaccine from modern direct syscall methods.☆36Updated 3 years ago
- ☆36Updated 5 months ago
- A powerful Windows UI monitoring and DNS exfiltration tool written in Rust, combining advanced UI event capture capabilities with secure …☆19Updated 6 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- Example of using Sleep to create better named pipes.☆41Updated 2 years ago
- process hollowing variant using NtCreateSection + NtMapViewOfSection + ResumeThread☆30Updated 3 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆22Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆56Updated last year
- Self Delete DLL☆23Updated last year
- RunPE adapted for x64 and written in C, does not use RWX☆28Updated last year
- BOF and C++ implementation of the Windows Defender sandboxing technique described by Elastic Security Labs/Gabriel Landau.☆24Updated 2 years ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆38Updated 2 years ago
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.☆31Updated last year
- BOF for C2 framework☆43Updated 10 months ago
- Unix Process hollowing in rust☆22Updated 8 months ago
- Toolset to manipulate RPC clients by finding delayed services and masquerading as them☆90Updated 3 weeks ago
- AIDA64DRIVER Elevation of Privilege Vulnerability☆15Updated 10 months ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆30Updated 7 months ago
- rust clr heap encryption (https://github.com/lap1nou/CLR_Heap_encryption), but no heap encryption.☆17Updated last year
- ☆18Updated 11 months ago
- A tool to interact with Windows drivers to perform a raw disk read and parse out target files without calling standard Windows file APIs☆18Updated last week
- use python on windows with full submodule support without installation☆30Updated 7 months ago
- ☆56Updated 2 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆55Updated 2 years ago
- An In-memory Embedding of CPython☆30Updated 4 years ago
- early cascade injection PoC based on Outflanks blog post, in rust☆60Updated 10 months ago