Skip to content
This repository was archived by the owner on Jul 28, 2025. It is now read-only.

8erg/WinBypassIAT

Repository files navigation

BRAINSTORMING


I want to be able to inject my Sliver C2 stager without being detected by Windows Defender, I already tried with Enumerating RWX Protected Memory Regions, so now I want to try this one. I've heard about directly using syscalls, but I wanted to try this one first, to understand a little bit better about how exported functions and API hashing works. If all works well, I would probably transform it into a dll and perform a dll sideloading.

TODO


  • Build a custom GetProcAddress
  • Identify API Calls that I need (NtAllocateVirtualMemory, NtProtectVirtualMemory, NtWriteVirtualMemory, NtCreateThreadEx)
  • Build a custom GetModuleHandle
  • Implement API Hashing
  • Perform an injection
  • Transform into a DLL Sideloading

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages