xalicex / LOLDrivers_finder
☆82Updated last year
Alternatives and similar repositories for LOLDrivers_finder:
Users that are interested in LOLDrivers_finder are comparing it to the libraries listed below
- I have documented all of the AMSI patches that I learned till now☆72Updated last month
- TypeLib persistence technique☆115Updated 6 months ago
- ☆99Updated last year
- ☆123Updated last year
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆119Updated 2 years ago
- ☆136Updated last year
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆117Updated 3 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆152Updated last year
- ☆122Updated last year
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- ☆125Updated last year
- ☆115Updated 2 years ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆130Updated 8 months ago
- ApexLdr is a DLL Payload Loader written in C☆108Updated 9 months ago
- Do some DLL SideLoading magic☆84Updated last year
- ☆36Updated 2 years ago
- Exploitation of echo_driver.sys☆169Updated last year
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆84Updated 2 years ago
- ☆126Updated 8 months ago
- ☆80Updated last year
- ☆142Updated last year
- Create Anti-Copy DRM Malware☆55Updated 8 months ago
- Simple BOF to read the protection level of a process☆114Updated last year
- ☆48Updated 2 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆63Updated 2 years ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆83Updated 2 years ago
- Patch AMSI and ETW in remote process via direct syscall☆81Updated 3 years ago
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆170Updated 2 years ago
- Malware?☆70Updated 6 months ago