reveng007 / ReflectiveNtdll

A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (using pe2shc by @hasherezade). Payload encryption via SystemFucntion033 NtApi and No new thread via Fiber

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

reveng007/ReflectiveNtdll Stargazers