15 results found Sort:

211
1.1k
mit
31
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Created 2020-07-08
47 commits to main branch, last one 11 months ago
186
788
bsd-2-clause
57
Demos of various injection techniques found in malware
Created 2016-08-19
145 commits to master branch, last one 2 years ago
56
351
unknown
9
PE loader with various shellcode injection techniques
Created 2022-02-10
16 commits to main branch, last one about a year ago
A more stealthy variant of "DLL hollowing"
Created 2019-11-10
46 commits to master branch, last one 3 months ago
30
188
unknown
11
Incomplete project
This repository has been archived (exclude archived)
Created 2021-01-29
5 commits to main branch, last one 2 years ago
27
129
gpl-3.0
5
Evasive Golang Loader
Created 2023-08-21
43 commits to main branch, last one 10 months ago
x64/x86 shellcode injector
Created 2021-10-23
13 commits to master branch, last one about a year ago
ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption
Created 2023-03-23
3 commits to master branch, last one about a year ago
This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hollowing
Created 2023-02-20
9 commits to main branch, last one 4 months ago
13
55
bsd-3-clause
7
userland exec for Linux x86_64
Created 2016-05-04
8 commits to master branch, last one 6 years ago
execute a PE in the address space of another PE aka process hollowing
Created 2019-02-05
5 commits to master branch, last one 2 years ago
Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping
Created 2022-10-07
4 commits to main branch, last one about a year ago