susMdT / LoudSunRun
Stack Spoofing with Synthetic frames based on the work of namazso, SilentMoonWalk, and VulcanRaven
☆169Updated 3 months ago
Alternatives and similar repositories for LoudSunRun:
Users that are interested in LoudSunRun are comparing it to the libraries listed below
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆233Updated 5 months ago
- EDRSandblast-GodFault☆243Updated last year
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆215Updated 4 months ago
- Use hardware breakpoints to spoof the call stack for both syscalls and API calls☆184Updated 7 months ago
- Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote m…☆167Updated last year
- The code is a pingback to the Dark Vortex blog:☆169Updated last year
- Proof of concept code for thread pool based process injection in Windows.☆111Updated last month
- Implementation of Advanced Module Stomping and Heap/Stack Encryption☆213Updated last year
- Exploitation of process killer drivers☆194Updated last year
- A PoC implementation for dynamically masking call stacks with timers.☆260Updated last year
- The code is a pingback to the Dark Vortex blog: https://0xdarkvortex.dev/hiding-memory-allocations-from-mdatp-etwti-stack-tracing/☆172Updated last year
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆121Updated 5 months ago
- Create a new thread that will suspend every thread and encrypt its stack, then going to sleep , then decrypt the stacks and resume thread…☆157Updated last year
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor☆96Updated 9 months ago
- ☆226Updated 2 years ago
- The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls☆170Updated 11 months ago
- Admin to Kernel code execution using the KSecDD driver☆244Updated 8 months ago
- Load a dynamic library from memory by modifying the native Windows loader☆207Updated last week
- miscellaneous scripts and programs☆227Updated 2 years ago
- A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls☆105Updated 4 months ago
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆288Updated last year
- ☆109Updated 2 years ago
- Generic PE loader for fast prototyping evasion techniques☆189Updated 6 months ago
- Experiment on reproducing Obfuscate & Sleep☆140Updated 3 years ago
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆172Updated last year
- A Rust port of LayeredSyscall — performs indirect syscalls while generating legitimate API call stack frames by abusing VEH.☆132Updated 2 months ago
- Windows x64 kernel mode rootkit process hollowing POC.☆184Updated last year
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆130Updated 7 months ago
- Zero EAT touch way to retrieve function addresses (GetProcAddress on steroids)☆140Updated 10 months ago