winterknife / PINKPANTHER
Windows x64 handcrafted token stealing kernel-mode shellcode
☆503Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for PINKPANTHER
- Venom is a library that meant to perform evasive communication using stolen browser socket☆373Updated last year
- PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.☆563Updated last year
- UAC bypass by abusing RPC and debug objects.☆602Updated last year
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆686Updated 8 months ago
- Shellcode injection technique. Given as C++ header, standalone Rust program or library.☆685Updated last year
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆621Updated last year
- This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.☆470Updated 3 weeks ago
- ☆461Updated 2 years ago
- Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging☆521Updated 8 months ago
- Killing your preferred antimalware by abusing native symbolic links and NT paths.☆351Updated 2 years ago
- PoCs and tools for investigation of Windows process execution techniques☆882Updated this week
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆872Updated last year
- ☆566Updated last week
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆544Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆879Updated 5 months ago
- A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementin…☆498Updated 2 years ago
- ☆471Updated 3 weeks ago
- Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]☆565Updated 2 years ago
- ☆1,529Updated 2 months ago
- Spartacus DLL/COM Hijacking Toolkit☆995Updated 9 months ago
- Project Ares is a Proof of Concept (PoC) loader written in C/C++ based on the Transacted Hollowing technique☆328Updated 2 years ago
- PoC Implementation of a fully dynamic call stack spoofer☆708Updated 4 months ago
- Dump the memory of a PPL with a userland exploit☆845Updated 2 years ago
- Lifetime AMSI bypass☆591Updated last year
- some gadgets about windows process and ready to use :)☆575Updated last year
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆628Updated last year
- baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability☆299Updated last year
- Adaptive DLL hijacking / dynamic export forwarding☆726Updated 4 years ago