snxd / proxyres
Cross-platform proxy resolution library written in C.
☆13Updated this week
Alternatives and similar repositories for proxyres:
Users that are interested in proxyres are comparing it to the libraries listed below
- break link between dll and it file on disk☆11Updated 7 months ago
- ☆38Updated 2 months ago
- Example of building an application verifer DLL☆46Updated 10 months ago
- In-memory hiding technique☆48Updated 3 months ago
- Easy encrypt/decrypt data with TPM☆25Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆45Updated last year
- ☆25Updated 2 years ago
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.☆31Updated 9 months ago
- SetWinEventHook Sample☆47Updated last year
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆34Updated 3 years ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆48Updated 3 years ago
- Repository of Microsoft Driver Block Lists based off of OS-builds☆39Updated last year
- An improved version of Patch Guard that I implemented, that includes integrity checks and other protection mechanisms I added.☆59Updated 3 weeks ago
- Self delete DLL (2)☆14Updated last year
- ☆14Updated last year
- ☆30Updated 4 months ago
- Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits☆28Updated 2 years ago
- A tracker DLL which enables 'NTAPI->Syscall' tracking whenever it is loaded. It calls 'NtSetInformationProcess' API call with a callback …☆12Updated 6 months ago
- Self Delete DLL☆23Updated last year
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆54Updated 2 years ago
- ☆12Updated last year
- havoc kaine plugin to mitigate PAGE_GUARD protected image headers using JOP gadgets☆27Updated 8 months ago
- This exploit use PEB walk technique to resolve API calls dynamically, obfuscate all API calls to perform process injection.☆17Updated 8 months ago
- Read ETW Provider events. Inspired by ETWExplorer by Pavel Yosifovich☆16Updated 9 months ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆54Updated 2 years ago
- Research of modifying exported function names at runtime (C/C++, Windows)☆17Updated 10 months ago
- Shadow Rebirth - An Aggressive Outbreak Anti-Debugging Technique☆11Updated 4 months ago
- Six cases demonstrating methods of optimizing GetProcAddress☆17Updated 3 years ago
- x64 Registration-Free In-Process COM Automation Server.☆48Updated 2 years ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆20Updated 2 months ago