x0reaxeax / SilentWrite
PoC arbitrary WPM without a process handle
☆18Updated last year
Alternatives and similar repositories for SilentWrite:
Users that are interested in SilentWrite are comparing it to the libraries listed below
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 4 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- Heap encryption in Nim☆19Updated 4 months ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆41Updated last year
- ☆19Updated 5 months ago
- Threadless injection via TLS callbacks☆16Updated last month
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆42Updated 10 months ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆60Updated last year
- In-memory hiding technique☆45Updated last week
- Get your data from the resource section manually, with no need for windows apis☆56Updated 2 months ago
- stack spoofing☆74Updated 2 months ago
- Reimplementation of the KExecDD DSE bypass technique.☆46Updated 4 months ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆64Updated last year
- A runtime that can hide instruction and memory data in the sleep time.☆17Updated this week
- API Hammering with C++20☆42Updated 2 years ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆38Updated last year
- ☆35Updated last year
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆24Updated 7 months ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆43Updated 10 months ago
- Dynamically resolve API function addresses at runtime in a secure manner.☆46Updated 3 months ago
- ☆46Updated 2 years ago
- Artemis - C++ Hell's Gate Syscall Implementation☆31Updated last year
- a stage1 DLL loader with sleep obfuscation☆33Updated 2 years ago
- ☆13Updated last year
- ☆36Updated last year
- ☆16Updated 5 months ago
- Halos Gate-based NTAPI Unhooker☆49Updated 2 years ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆18Updated 5 months ago