w1u0u1 / minidump
Custom implementation of DbgHelp's MiniDumpWriteDump function. Uses static syscalls to replace low-level functions like NtReadVirtualMemory.
☆116Updated 3 years ago
Alternatives and similar repositories for minidump:
Users that are interested in minidump are comparing it to the libraries listed below
- Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process☆100Updated last year
- Windows PE - TLS (Thread Local Storage) Injector in C/C++☆105Updated 4 years ago
- Load and execute COFF files and Cobalt Strike BOFs in-memory☆207Updated 2 years ago
- ☆160Updated 3 years ago
- Overwrite a process's recovery callback and execute with WER☆102Updated 2 years ago
- A PoC project for embedding shellcode to Hint/Name Table☆111Updated 2 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆154Updated 4 years ago
- A simple COM server which provides a component to run shellcode☆132Updated 4 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆153Updated 3 years ago
- Example code for EDR bypassing☆149Updated 5 years ago
- ☆69Updated last year
- ☆85Updated 2 years ago
- ☆110Updated 2 years ago
- C++ WinRM API via Reflective DLL☆141Updated 3 years ago
- PoC to demonstrate how CLR ETW events can be tampered.☆184Updated 4 years ago
- Mochi is a proof-of-concept C++ loader that leverages the ChaiScript embedded scripting language to execute code.☆99Updated 2 years ago
- Windows API Call Obfuscation☆99Updated 2 years ago
- Example code for using named pipe output with beacon ReflectiveDLLs☆111Updated 4 years ago
- Experiment on reproducing Obfuscate & Sleep☆141Updated 3 years ago
- Project to check which Nt/Zw functions your local EDR is hooking☆180Updated 3 years ago
- ☆191Updated 2 years ago
- Hijack Printconfig.dll to execute shellcode☆97Updated 4 years ago
- ☆50Updated 4 years ago
- ☆132Updated 2 years ago
- ☆147Updated 4 years ago
- UUID based Shellcode loader for your favorite C2☆86Updated 3 years ago
- Utilizing hardware breakpoints to evade monitoring by Endpoint Detection and Response platforms☆115Updated 2 years ago
- Minimal PoC developed as discuss in https://captmeelo.com/redteam/maldev/2022/05/10/ntcreateuserprocess.html☆129Updated 2 years ago
- a library that automates some clean syscalls to make it easier to implement☆84Updated 2 years ago
- Detect strange memory regions and DLLs☆174Updated 3 years ago