superswan / memloader_inj-win
Inject remote shellcode or DLL file into process memory using FileMapping
☆14Updated last year
Alternatives and similar repositories for memloader_inj-win
Users that are interested in memloader_inj-win are comparing it to the libraries listed below
Sorting:
- IAT-Obfuscation to make static analysis of executable harder.☆42Updated 3 years ago
- Reduce Dynamic Analysis Detection Rates With Built-In Unhooker, Anti Analysis Techniques, And String Obfuscator Modules.☆19Updated 2 years ago
- Hide Port In Windows☆38Updated 6 months ago
- Overwrite MBR and add own custom message☆17Updated 5 years ago
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)☆59Updated last year
- 32 bit process inject shellcode to 32 bit process and 64 bit process☆32Updated 2 years ago
- Change hash for a signed pe☆16Updated last year
- Load Encrypted Dll Using LoadLibraryA, Keep The Dll Encrypted on disc all the time and decrypt it only in memory.☆18Updated 3 years ago
- An attempt at reversing WindowsDefender☆20Updated 7 months ago
- Kill Protected Process Light Process (include av)☆56Updated last year
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆28Updated 5 years ago
- POC Ring3 Windows Rootkit (x86 / x64) - Hide processes and files☆54Updated last year
- Process doppelganging POC using direct system calls, PPID spoofing and dropbox as an external delivery channel for the payload.☆14Updated 4 years ago
- Windows shellcode encoding and encrypting tool☆21Updated 3 years ago
- Hide processes, files, services in Windows ring3☆25Updated 11 months ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆42Updated 2 years ago
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆55Updated 3 years ago
- ☆30Updated last year
- A proof of concept of real custom GetProcAddress and GetModuleBaseAddress☆20Updated 2 years ago
- reverse engineering random malwares☆23Updated 3 months ago
- This script will work with the latest version of chrome☆10Updated this week
- A collection of cpuid instruction implementations for anti-vm purposes.☆11Updated last year
- Allows you to find the use of ScyllaHide, if your program will debug and restore hooking functions bytes.☆25Updated 5 years ago
- User Account Control (UAC) is a mandatory access control enforcement feature introduced with Microsoft's Windows Vista and Windows Server…☆17Updated 2 years ago
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆30Updated 3 years ago
- Convert native dll to shellcode, and support exported function☆22Updated 4 years ago
- ☆36Updated 3 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆85Updated 2 years ago
- Rootkit loader for your rootkit dll, x86/x64 system wide DLL injection (+appinit_dlls registry create) uses heavens gate☆19Updated 4 years ago
- 以shellcode注入其它驱动执行,躲避驱动签名检测,曾pubg项目中使用,,,当然现在,,,☆26Updated 2 years ago