rokups / ReflectiveLdrLinks
Position-idependent Windows DLL loader based on ReflectiveDLL project.
☆97Updated 6 years ago
Alternatives and similar repositories for ReflectiveLdr
Users that are interested in ReflectiveLdr are comparing it to the libraries listed below
Sorting:
- Weaponizing Gigabyte driver for priv escalation and bypass PPL☆68Updated 5 years ago
- An example of how x64 kernel shellcode can dynamically find and use APIs☆106Updated 5 years ago
- APC DLL Injector with NtQueueApcThread and wake up thread support☆45Updated 7 years ago
- Shellcode to load an appended Dll☆89Updated 4 years ago
- A PoC designed to bypass all usermode hooks in a WoW64 environment.☆150Updated 4 years ago
- Use NT Native Registry API to create a registry that normal user can not query.☆92Updated 7 years ago
- This is a sample that shows how to leverage SetThreadContext for DLL injection☆84Updated 7 years ago
- Process Doppelgänging☆158Updated 7 years ago
- Lightweight Portable Executable parsing library and a demo peParser application.☆80Updated 2 years ago
- ☆70Updated 4 months ago
- ☆63Updated 2 years ago
- Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler☆29Updated 3 years ago
- LSASS INJECTOR☆35Updated 6 years ago
- codes for my blog post: https://secrary.com/Random/InstrumentationCallback/☆177Updated 7 years ago
- HTTPS GET RAT and Memory Loader☆25Updated last week
- Windows PE - TLS (Thread Local Storage) Injector in C/C++☆105Updated 4 years ago
- PoC for hiding PE exports☆67Updated 4 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆28Updated 5 years ago
- Reflective PE loader for DLL injection☆178Updated 7 years ago
- A modified RunPE (process hollowing) technique avoiding the usage of SetThreadContext by appending a TLS section which calls the original…☆96Updated 5 years ago
- File system minifilter driver for Windows to block symbolic link attacks.☆51Updated 4 years ago
- Call 32bit NtDLL API directly from WoW64 Layer☆60Updated 4 years ago
- A simple program to obfuscate code written in cpp.☆49Updated last year
- Convert PE files to a shellcode☆76Updated 5 years ago
- A quick-and-dirty anti-hook library proof of concept.☆104Updated 6 years ago
- A ready-made template for a project based on libpeconv.☆48Updated 4 months ago
- Collection of DLL function export forwards for DLL export function proxying☆98Updated last year
- Resolve DOS MZ executable symbols at runtime☆95Updated 3 years ago
- Dumps information about all the callback objects found in a dump file and the functions registered for them☆36Updated 4 years ago
- C++☆80Updated 8 years ago