whokilleddb / function-collectionsLinks
A collection of PoCs to do common things in unconventional ways
☆119Updated 2 months ago
Alternatives and similar repositories for function-collections
Users that are interested in function-collections are comparing it to the libraries listed below
Sorting:
- "Service-less" driver loading☆162Updated 11 months ago
- Linker for Beacon Object Files☆130Updated 2 weeks ago
- Shellcode loader☆94Updated 11 months ago
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆195Updated 2 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆84Updated last year
- Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH☆129Updated 2 months ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆134Updated last year
- A collection of position independent coding resources☆100Updated this week
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆103Updated 8 months ago
- Activation Context Hijack☆170Updated 3 months ago
- Code execution/injection technique using DLL PEB module structure manipulation☆213Updated 5 months ago
- Windows User-Mode Shellcode Development Framework (WUMSDF)☆74Updated this week
- MIPS VM to execute payloads without allocating executable memory. Based on a PlayStation 1 (PSX) Emulator.☆121Updated 11 months ago
- Bypass LSA protection using the BYODLL technique☆169Updated last year
- ForsHops☆59Updated 7 months ago
- ☆84Updated 9 months ago
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆171Updated 3 weeks ago
- A hoontr must hoont☆101Updated 3 months ago
- Malware?☆76Updated 3 weeks ago
- TypeLib persistence technique☆136Updated last year
- Boilerplate to develop raw and truly Position Independent Code (PIC).☆106Updated 9 months ago
- Locate dlls and function addresses without PEB Walk and EAT parsing☆90Updated last week
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆88Updated 2 years ago
- ☆135Updated 10 months ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆195Updated 9 months ago
- Bypass user-land hooks by syscall tampering via the Trap Flag☆131Updated 2 months ago
- Windows rootkit designed to work with BYOVD exploits☆211Updated 10 months ago
- BOF with Synthetic Stackframe☆182Updated 2 weeks ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆66Updated last year
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆98Updated last year