thiagopeixoto / allsysno
This tool parses NTDLL.DLL, extracts all the syscall numbers and helps in making direct syscalls, in order to help evasion.
☆15Updated 2 years ago
Alternatives and similar repositories for allsysno:
Users that are interested in allsysno are comparing it to the libraries listed below
- AMSI detection PoC☆31Updated 4 years ago
- The repository accompanying the Buer Emulation workshop☆24Updated 3 years ago
- ☆16Updated 3 years ago
- A simple Linux in-memory .so loader☆29Updated last year
- ☆47Updated 3 years ago
- Playing with PE's and Building Structures by Hand☆22Updated 2 years ago
- Dump Lsass Memory Using a Reflective Dll☆14Updated 3 years ago
- Tool to manage user privileges☆28Updated 5 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- ☆24Updated 3 years ago
- C# Implementation of Jared Atkinson's Get-InjectedThread.ps1☆51Updated 3 years ago
- really ?☆12Updated 11 months ago
- DLL hijacking vulnerability scanner and PE infector tool☆17Updated 7 years ago
- ☆24Updated this week
- An example of COM hijacking using a proxy DLL.☆27Updated 3 years ago
- NimSkrull is an adaption from the original Skrull malware anti-copy DRM. Only for the anti-copy feature. (https://github.com/aaaddress1/S…☆12Updated last year
- ☆15Updated last year
- Released alongside with a talk at REcon 2023, TheRestarter is an interactive command-line tool is designed to interact with the Windows …☆14Updated last year
- Dumping credentials through windbg and pykd☆40Updated last year
- x64 Windows package of the shellcode2exe tool☆14Updated 4 years ago
- ☆27Updated last year
- Loads .NET Assembly Via CLR Loader☆15Updated 5 years ago
- Finds imports that could be exploited, still requires manual analysis.☆27Updated 2 years ago
- ☆13Updated last year
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆18Updated last year
- Visual Studio (C++) Solution Template for Payloads☆18Updated 5 years ago
- ☆23Updated 2 weeks ago
- ☆11Updated 5 years ago
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆31Updated 2 years ago