uvbs / NT-APC-Injector
APC DLL Injector with NtQueueApcThread and wake up thread support
☆42Updated 7 years ago
Alternatives and similar repositories for NT-APC-Injector:
Users that are interested in NT-APC-Injector are comparing it to the libraries listed below
- Weaponizing Gigabyte driver for priv escalation and bypass PPL☆68Updated 5 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆39Updated 3 years ago
- ☆68Updated last week
- Windows API Call Obfuscation☆99Updated 2 years ago
- Enabled / Disable LSA Protection via BYOVD☆65Updated 3 years ago
- ☆15Updated 4 years ago
- A modified RunPE (process hollowing) technique avoiding the usage of SetThreadContext by appending a TLS section which calls the original…☆93Updated 5 years ago
- ☆36Updated 3 years ago
- A PoC tool for exploiting leaked process and thread handles☆30Updated last year
- A simple dumper as FreshyCalls' PoC. That's what's trendy, isn't it? ¯\_(ツ)_/¯☆40Updated 4 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆81Updated last year
- ☆37Updated last year
- An example of how x64 kernel shellcode can dynamically find and use APIs☆104Updated 4 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆27Updated 4 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 4 years ago
- Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler☆28Updated 3 years ago
- A kernel mode Windows rootkit in development.☆49Updated 3 years ago
- ☆50Updated 4 years ago
- A simple COM server which provides a component to run shellcode☆133Updated 4 years ago
- Windows PE - TLS (Thread Local Storage) Injector in C/C++☆105Updated 4 years ago
- Next gen process injection technique☆44Updated 4 years ago
- ☆27Updated 4 months ago
- ☆59Updated 3 years ago
- ☆106Updated 2 years ago
- Files for http://blog.deniable.org/posts/windows-callbacks/☆69Updated 2 years ago
- arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆54Updated 3 years ago
- A tool for detecting manual/direct syscalls in x86 and x64 processes using Nirvana Hooks.☆107Updated 3 years ago
- ☆37Updated 3 years ago
- kernel to user mode APC injector☆44Updated 2 years ago
- Tiny driver patch to allow kernel callbacks to work on Win10 21h1☆34Updated 3 years ago