rkbennett / od_import
☆11Updated last month
Related projects ⓘ
Alternatives and complementary repositories for od_import
- Windows RPC example calling stubs generated from MS-LSAT and MS-LSAD☆24Updated 10 months ago
- Reimplementation of the KExecDD DSE bypass technique.☆42Updated 2 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆38Updated last year
- Simple and sane compression wrapper library.☆18Updated 2 years ago
- A way to extract tickets in case I need to purge and restore tickets on the fly.☆17Updated 6 months ago
- A VSCode plugin to assist with BOF development.☆30Updated 2 months ago
- Dynamically resolve API function addresses at runtime in a secure manner.☆44Updated last month
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- Modify managed functions from unmanaged code☆49Updated 9 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- A work in progress BOF/COFF loader in Rust☆45Updated last year
- BOF implementation of Adopt. Spawns a process from a process. Can sometimes be used to run a session > 0 process from session 0.☆14Updated 2 years ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆45Updated 2 years ago
- Simple and sane cryptographic wrapper library.☆32Updated last year
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- Windows x64 Process Injection via Ghostwriting with Dynamic Configuration☆27Updated 3 years ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆37Updated 10 months ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆54Updated 7 months ago
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆27Updated 3 years ago
- ☆27Updated 4 months ago
- A simple Linux in-memory .so loader☆26Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 10 months ago
- BOF for C2 framework☆40Updated this week
- Get your data from the resource section manually, with no need for windows apis☆53Updated 3 weeks ago
- ☆27Updated 5 months ago
- Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits☆28Updated 2 years ago