susMdT / SharpIndirectSyscalls
☆11Updated 2 years ago
Alternatives and similar repositories for SharpIndirectSyscalls:
Users that are interested in SharpIndirectSyscalls are comparing it to the libraries listed below
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- API Hammering with C++20☆46Updated 2 years ago
- Proxy function calls through the thread pool with ease☆25Updated 2 months ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆26Updated 3 months ago
- ☆29Updated 4 months ago
- miscellaneous codes☆35Updated last year
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 8 months ago
- Shellcode Loader Utilizing ETW Events☆63Updated 2 months ago
- Reimplementation of the KExecDD DSE bypass technique.☆46Updated 8 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆51Updated last year
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆36Updated last year
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆22Updated last year
- BOF for C2 framework☆41Updated 6 months ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- Halos Gate-based NTAPI Unhooker☆52Updated 3 years ago
- idk man this was the default github name☆35Updated 2 years ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- My implementation of Halo's Gate technique in C#☆54Updated 3 years ago
- rust clr heap encryption (https://github.com/lap1nou/CLR_Heap_encryption), but no heap encryption.☆16Updated last year
- A work in progress BOF/COFF loader in Rust☆47Updated 2 years ago
- One gate to all syscalls!☆23Updated 3 years ago
- converts sRDI compatible dlls to shellcode☆29Updated 3 months ago
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆19Updated last year
- A powerful Windows UI monitoring and DNS exfiltration tool written in Rust, combining advanced UI event capture capabilities with secure …☆14Updated 2 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 7 months ago
- Bunch of BOF files☆30Updated 4 months ago
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.☆31Updated 10 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆21Updated last year