tbhaxor / WinAPI-RedBlue
Source code of exploiting windows API for red teaming series
☆146Updated 2 years ago
Alternatives and similar repositories for WinAPI-RedBlue:
Users that are interested in WinAPI-RedBlue are comparing it to the libraries listed below
- WTSRM☆206Updated 2 years ago
- Replace the .txt section of the current loaded modules from \KnownDlls\ to bypass edrs☆289Updated 2 years ago
- Dump the memory of any PPL with a Userland exploit chain☆335Updated last year
- The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls☆171Updated last year
- ☆229Updated 2 years ago
- Beacon Object File Loader☆282Updated last year
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆270Updated last year
- Security product hook detection☆315Updated 3 years ago
- A PoC implementation for dynamically masking call stacks with timers.☆260Updated last year
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆371Updated last year
- miscellaneous scripts and programs☆228Updated 2 years ago
- ☆128Updated last year
- GhostWriting Injection Technique.☆166Updated 6 years ago
- This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret …☆234Updated last year
- Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows☆200Updated 2 years ago
- Evasive Process Hollowing Techniques☆135Updated 4 years ago
- ETWProcessMon2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detecti…☆297Updated 10 months ago
- An easily modifiable shellcode template for Windows x64 written in C☆234Updated last year
- KaynLdr is a Reflective Loader written in C/ASM☆527Updated last year
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆353Updated 2 years ago
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆302Updated last year
- Resources and articles I need to take a look at. Mostly about malware/exploit development and analysis.☆81Updated 3 years ago
- Leaked Windows processes handles identification tool☆281Updated 2 years ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆442Updated last year
- Detect strange memory regions and DLLs☆174Updated 3 years ago
- EDRSandblast-GodFault☆247Updated last year
- Patch AMSI and ETW☆234Updated 8 months ago
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆331Updated 7 months ago