deepinstinct/Dirty-Vanity

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass-28417

CC++
This is stars and forks stats for /deepinstinct/Dirty-Vanity repository. As of 05 May, 2024 this repository has 540 stars and 76 forks.

Dirty Vanity A POC for the new injection technique, abusing windows fork API to evade EDRs. Usage DirtyVanity.exe [TARGET_PID_TO_REFLECT] Runtime steps Allocate and write shellcode to [TARGET_PID_TO_REFLECT] Fork [TARGET_PID_TO_REFLECT] to a new process Set the forked process's start address to the cloned shellcode Shellcode The reflected shellcode works with ntdll API. It is generated from the included generation project shellcode_template, curtesy of https://github.com/rainerzufalldererste/windows_x64_shellcode_template Shellcode...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
HansKristian-Work/vkd3d-protonCMesonShell1.4k01590
wang-edward/t-juno-copy-v2C++CHTML1880140
facebook/ThreatExchangeC++PythonJava1.1k0297+2
include-what-you-use/include-what-you-useC++PythonC3.5k03810
quoll/raphaelClojure26010
ohpauleez/pdxfunc_talk_dec2012Clojure0000
whats-up/favreaderCoffeeScriptJavaScript0000
psu-epl/psu-epl.github.comCSSHTMLJavaScript150180
koko1912/CameraShopCSSC#HTML7000
patrickloeber/chatbot-deploymentCSSPythonHTML22903290