thesecretclub / ArbitraryDirectoryDeletion
From directory deletion to SYSTEM shell
☆110Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for ArbitraryDirectoryDeletion
- Example code for EDR bypassing☆146Updated 5 years ago
- Experiment on reproducing Obfuscate & Sleep☆138Updated 3 years ago
- A simple PoC to demonstrate that is possible to write Non writable memory and execute Non executable memory on Windows☆52Updated 3 years ago
- Mochi is a proof-of-concept C++ loader that leverages the ChaiScript embedded scripting language to execute code.☆97Updated 2 years ago
- Evasive Process Hollowing Techniques☆134Updated 4 years ago
- ☆76Updated 2 months ago
- DoppelGate relies on reading ntdll on disk to grab syscall stubs, and patches these syscall stubs into desired functions to bypass Userla…☆119Updated 2 years ago
- Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process☆97Updated last year
- A simple COM server which provides a component to run shellcode☆132Updated 4 years ago
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆120Updated last year
- ☆54Updated 3 years ago
- AmsiScanBufferBypass using D/Invoke☆129Updated 3 years ago
- Enabled / Disable LSA Protection via BYOVD☆62Updated 2 years ago
- ☆160Updated 2 years ago
- A small tool I made to dump the export table of PE files. The primary use case was intended for use within DLL proxying.☆68Updated 2 years ago
- POC of a better implementation of GetProcAddress for ntdll using binary search☆94Updated 7 months ago
- A novel technique to communicate between threads using the standard ETHREAD structure☆110Updated 3 years ago
- A modified RunPE (process hollowing) technique avoiding the usage of SetThreadContext by appending a TLS section which calls the original…☆92Updated 5 years ago
- Achieve execution using a custom keyboard layout☆161Updated last year
- A kernel vulnerability used to achieve arbitrary read-write on Windows prior to July 2022☆105Updated last year
- Project to check which Nt/Zw functions your local EDR is hooking☆179Updated 3 years ago
- NINA: No Injection, No Allocation x64 Process Injection Technique☆195Updated 4 years ago
- Weaponizing Gigabyte driver for priv escalation and bypass PPL☆68Updated 5 years ago
- It's pointy and it hurts!☆122Updated 2 years ago
- The code is a pingback to the Dark Vortex blog:☆163Updated last year