x0reaxeax / PageSplitLinks
Splitting and executing shellcode across multiple pages
☆103Updated 2 years ago
Alternatives and similar repositories for PageSplit
Users that are interested in PageSplit are comparing it to the libraries listed below
Sorting:
- API Hammering with C++20☆49Updated 3 years ago
- Malware?☆76Updated 3 weeks ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆84Updated last year
- ☆137Updated 2 years ago
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆132Updated 2 years ago
- A bunch of scripts and code i wrote.☆144Updated last year
- Patch AMSI and ETW in remote process via direct syscall☆83Updated 3 years ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆98Updated last year
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).☆149Updated 2 years ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆88Updated 2 years ago
- ☆119Updated 2 years ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆69Updated last year
- Various methods of executing shellcode☆72Updated 2 years ago
- ☆100Updated 2 years ago
- shell code example☆63Updated 2 weeks ago
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆138Updated 3 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆69Updated last year
- Windows User-Mode Shellcode Development Framework (WUMSDF)☆74Updated this week
- "Service-less" driver loading☆162Updated 11 months ago
- Template-based generation of shellcode loaders☆79Updated last year
- Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH☆129Updated 2 months ago
- Section-based payload obfuscation technique for x64☆64Updated last year
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆103Updated 8 months ago
- Tool for playing with Windows Access Token manipulation.☆81Updated 2 years ago
- Do some DLL SideLoading magic☆89Updated 2 years ago
- Deleting Shadow Copies In Pure C++☆116Updated 3 years ago
- Small PoC of using a Microsoft signed executable as a lolbin.☆139Updated 2 years ago
- Get your data from the resource section manually, with no need for windows apis☆65Updated last year
- Find DLLs with RWX section☆80Updated 2 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆84Updated 2 years ago