Skip to content
View BlackHat-Ashura's full-sized avatar
📓
Low Level Research
📓
Low Level Research
  • Corrupting ╗
  • #### Kernel Memory ####

Block or report BlackHat-Ashura

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. Process_Ghosting Process_Ghosting Public

    Process Ghosting is a technique in which a process is created from a delete pending file. This means the created process is not backed by a file. This is an evasion technique.

    C++ 14 3

  2. Reflective_DLL_Injection Reflective_DLL_Injection Public

    Program to Inject a DLL into a process from memory.

    C++ 11 6

  3. Reflective_PE_Loader Reflective_PE_Loader Public

    Program to load a PE inside memory on another process.

    C++ 10 7

  4. Inject-Hook-Unhook_POC Inject-Hook-Unhook_POC Public

    POC demonstrating DLL Injection, API Hooking and API Unhooking.

    C++ 7 4

  5. Process_Hollowing Process_Hollowing Public

    Process Hollowing is a process injection technique in which a process is created in a suspended state and its contents are replaced with the contents of another binary.

    C++ 6 3

  6. Process_Doppelganging Process_Doppelganging Public

    A malware technique that makes use of NTFS transactions to create a process that is not backed by a malicious file

    C++ 5 2