x0reaxeax / SysCook64
Indirect Syscall invocation via thread hijacking
☆14Updated last year
Alternatives and similar repositories for SysCook64:
Users that are interested in SysCook64 are comparing it to the libraries listed below
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆38Updated last year
- ☆13Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆41Updated last year
- Small tool to play with IOCs caused by Imageload events☆42Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- PoC arbitrary WPM without a process handle☆18Updated last year
- Threadless injection via TLS callbacks☆16Updated 2 months ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated 10 months ago
- Load and execute a common object file format (COFF) in the current process☆26Updated 10 months ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 5 months ago
- ☆36Updated last year
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆36Updated last year
- a stage1 DLL loader with sleep obfuscation☆34Updated 2 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆60Updated last year
- Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle…☆15Updated 2 years ago
- Get your data from the resource section manually, with no need for windows apis☆56Updated 3 months ago
- API Hammering with C++20☆44Updated 2 years ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆43Updated 11 months ago
- Sleep Obfuscation☆43Updated 2 years ago
- ☆42Updated last year
- RunPE adapted for x64 and written in C, does not use RWX☆24Updated 8 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆42Updated 10 months ago
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot☆61Updated last year
- Next gen process injection technique☆44Updated 4 years ago
- ☆43Updated last week
- ☆28Updated 6 months ago
- stack spoofing☆77Updated 2 months ago
- A C++ PoC implementation for enumerating Windows Fibers directly from memory☆17Updated 8 months ago
- In-memory hiding technique☆45Updated 3 weeks ago