Stars
Ridter / RealBlindingEDR
Forked from myzxcg/RealBlindingEDRRemove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...
A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.
qi4L / NtRemoteLoad
Forked from florylsk/NtRemoteLoadRemote Shellcode Injector
ASkyeye / DocPlz
Forked from d1rkmtrr/DocPlzDocuments Exfiltration project for fun and educational purposes
Sec-Fork / ridhijack
Forked from yanghaoi/ridhijack通过C/C++实现的 Windows RID Hijacking persistence technique (RID劫持 影子账户 账户克隆).
A POC of the ContainYourself research presented in DEF CON 31, which abuses the Windows containers framework to bypass EDRs.
ASkyeye / MagicSigner
Forked from namazso/MagicSignerSigntool for expired certificates
Windows x64 kernel mode rootkit process hollowing POC.
ASkyeye / elevationstation
Forked from g3tsyst3m/elevationstationelevate to SYSTEM any way we can!
Bypass Malware Sandbox Evasion Ram check
SecStarBot / CVE-2019-16098
Forked from Barakat/CVE-2019-16098Local privilege escalation PoC exploit for CVE-2019-16098