Reflectiventdll

A Dropper POC focusing EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (using pe2shc by @hasherezade). Payload encryption via SystemFucntion033 NtApi and No new thread via Fiber
Alternatives To Reflectiventdll
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Reflectiventdll74
a year agomitC
A Dropper POC focusing EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (using pe2shc by @hasherezade). Payload encryption via SystemFucntion033 NtApi and No new thread via Fiber
Levitate629 years ago1September 18, 20131mitCSS
Levitate - Reverse Engineering and Static Malware Analysis Platform -
Alternatives To Reflectiventdll
Select To Compare


Alternative Project Comparisons
Popular Fiber Projects
Popular Malware Projects
Popular Control Flow Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C
Malware
Bypass
Fiber
Antivirus
Bypass Antivirus