whokilleddb / BoosterDriver
A step-by-step walkthrough of how to write a Client and a Driver to communicate with each other and boost the priority of a thread.
☆13Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for BoosterDriver
- Research of modifying exported function names at runtime (C/C++, Windows)☆16Updated 5 months ago
- Mythic C2 Agent written in x64 PIC C☆26Updated this week
- A simple Linux in-memory .so loader☆27Updated last year
- idk man this was the default github name☆35Updated last year
- Threadless injection via TLS callbacks☆15Updated this week
- Offensive Assembly code snippets.☆10Updated last year
- Read ETW Provider events. Inspired by ETWExplorer by Pavel Yosifovich☆14Updated 4 months ago
- ☆22Updated 6 months ago
- a stage1 DLL loader with sleep obfuscation☆32Updated last year
- An improvement and a different approach to Mockingjay Self-Injection.☆34Updated 6 months ago
- Abusing autoElevate - Fully Undetectable UAC Bypass exploit☆10Updated 2 years ago
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆17Updated last year
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- A small example of loading BOFs in Python with pure reflection☆17Updated last year
- Simple and sane compression wrapper library.☆18Updated 2 years ago
- a demo module for the kaine agent to execute and inject assembly modules☆37Updated 2 months ago
- Bypassing Amsi using LdrLoadDll☆24Updated last month
- Playing with packets in C#☆14Updated 3 months ago
- BOF for C2 framework☆40Updated 2 weeks ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- Heap encryption in Nim☆19Updated 2 months ago
- Simple and sane cryptographic wrapper library.☆26Updated last year
- A collection of random small Aggressor snippets that don't warrant their own repo☆23Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- ☆18Updated 11 months ago
- ☆26Updated last month
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆24Updated 5 months ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆21Updated last year