veil-ivy / kapc_injector
kernel to user mode APC injector
☆44Updated 2 years ago
Alternatives and similar repositories for kapc_injector:
Users that are interested in kapc_injector are comparing it to the libraries listed below
- spoof return address☆73Updated last year
- Next gen process injection technique☆44Updated 4 years ago
- silence file system monitoring components by hooking their minifilters☆55Updated 11 months ago
- A simple direct syscall wrapper written in C++ with compatibility for x86 and x64 programs.☆43Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆81Updated last year
- A tool for detecting manual/direct syscalls in x86 and x64 processes using Nirvana Hooks.☆106Updated 2 years ago
- Compileable POC of namazso's x64 return address spoofer.☆51Updated 4 years ago
- ZeroImport is a lightweight and easy to use C++ library for Windows Kernel Drivers. It allows you to hide any import in your kernel drive…☆49Updated last year
- ☆20Updated 2 years ago
- PoC exploit for HP Hardware Diagnostic's EtdSupp driver☆50Updated last year
- DSE & PG bypass via BYOVD attack☆41Updated 9 months ago
- ☆105Updated 2 years ago
- Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections☆111Updated last year
- Finding Truth in the Shadows☆88Updated 2 years ago
- Files for http://blog.deniable.org/posts/windows-callbacks/☆69Updated 2 years ago
- Exploits Intel's signed iqvw64e.sys driver to allow manual mapping and read/writing of memory at a kernel level.☆13Updated 5 years ago
- Detours implementation (x64/x86) which used only ntdll import☆89Updated 7 months ago
- Hook all callbacks which are registered with LdrRegisterDllNotification☆84Updated last year
- This script is used to unload PsSetCreateProcessNotifyRoutineEx, PsSetCreateProcessNotifyRoutine, PsSetLoadImageNotifyRoutine and PsSetCr…☆62Updated 11 months ago
- Compile-Time Calls Obfuscator for C++14+☆37Updated last year
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆64Updated last year
- ☆22Updated last year
- A simple tool to assemble shellcode ready to be copy-pasted into code☆68Updated 2 years ago
- Dynamically generated obfuscated jumps and/or function calls☆34Updated last year
- ☆58Updated 2 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆27Updated 4 years ago
- ☆27Updated 4 months ago
- Demystifying PatchGuard is a comprehensive analysis of Microsoft's security feature called PatchGuard, which is designed to prevent unaut…☆114Updated last year
- Hooking Shadow and normal SSDT with Kaspersky Hypervisor and abusing alignment☆23Updated 4 years ago
- Piece of code to detect and remove hooks in IAT☆62Updated 2 years ago